Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://home45insurance.blogspot.com

Overview

General Information

Sample URL:http://home45insurance.blogspot.com
Analysis ID:1574657
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Yara detected Generic Downloader

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1904,i,1166374196560349471,4443909104839413431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 3228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://home45insurance.blogspot.com" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    dropped/WebCompanion-Installer.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ald.my.id/... This script exhibits several high-risk behaviors, including redirecting users to potentially malicious domains after a delay, and modifying all links on the page to include a 'redirected' parameter. These behaviors are highly suspicious and indicate a potential phishing or malware attempt.
      Source: https://ald.my.id/HTTP Parser: No favicon
      Source: https://ald.my.id/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49786 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 26MB later: 35MB

      Networking

      barindex
      Source: Yara matchFile source: dropped/WebCompanion-Installer.exe, type: DROPPED
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 23.44.201.43
      Source: unknownUDP traffic detected without corresponding DNS query: 23.44.201.24
      Source: unknownUDP traffic detected without corresponding DNS query: 23.44.201.43
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 23.44.201.24
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.169.47
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 104.126.37.226
      Source: unknownTCP traffic detected without corresponding DNS query: 104.126.37.226
      Source: unknownTCP traffic detected without corresponding DNS query: 104.126.37.226
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.34
      Source: unknownTCP traffic detected without corresponding DNS query: 23.201.169.47
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: home45insurance.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: home45insurance.blogspot.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: ald.my.id
      Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
      Source: global trafficDNS traffic detected: DNS query: s10.histats.com
      Source: global trafficDNS traffic detected: DNS query: cdn.rawgit.com
      Source: global trafficDNS traffic detected: DNS query: s4.histats.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49786 version: TLS 1.2
      Source: classification engineClassification label: mal48.troj.win@18/5@32/37
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1904,i,1166374196560349471,4443909104839413431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://home45insurance.blogspot.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1904,i,1166374196560349471,4443909104839413431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2212 /prefetch:11
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://home45insurance.blogspot.com0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://home45insurance.blogspot.com/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.193.229
      truefalse
        high
        googleads.g.doubleclick.net
        172.217.19.226
        truefalse
          high
          blogspot.l.googleusercontent.com
          172.217.19.193
          truefalse
            unknown
            s4.histats.com
            149.56.240.132
            truefalse
              high
              e.dtscout.com
              141.101.120.10
              truefalse
                high
                www.google.com
                142.250.181.132
                truefalse
                  high
                  ald.my.id
                  108.165.135.90
                  truetrue
                    unknown
                    googlehosted.l.googleusercontent.com
                    142.250.181.65
                    truefalse
                      high
                      rawgitcdn.b-cdn.net
                      89.35.237.170
                      truefalse
                        unknown
                        home45insurance.blogspot.com
                        unknown
                        unknownfalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            high
                            cdn.rawgit.com
                            unknown
                            unknownfalse
                              unknown
                              blogger.googleusercontent.com
                              unknown
                              unknownfalse
                                high
                                s10.histats.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://ald.my.id/true
                                    unknown
                                    http://home45insurance.blogspot.com/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.217.19.206
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    172.217.19.226
                                    googleads.g.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    141.101.120.10
                                    e.dtscout.comEuropean Union
                                    13335CLOUDFLARENETUSfalse
                                    172.217.17.34
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    149.56.240.132
                                    s4.histats.comCanada
                                    16276OVHFRfalse
                                    151.101.193.229
                                    jsdelivr.map.fastly.netUnited States
                                    54113FASTLYUSfalse
                                    142.250.181.132
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.20.2.69
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    64.233.164.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.19.193
                                    blogspot.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.181.99
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.181.66
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    108.165.135.90
                                    ald.my.idUnited States
                                    11798ACEDATACENTERS-AS-1UStrue
                                    142.250.181.65
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse
                                    89.35.237.170
                                    rawgitcdn.b-cdn.netRomania
                                    34304TEENTELECOMROfalse
                                    IP
                                    192.168.2.24
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1574657
                                    Start date and time:2024-12-13 13:09:35 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:http://home45insurance.blogspot.com
                                    Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                    Run name:Potential for more IOCs and behavior
                                    Number of analysed new started processes analysed:12
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.troj.win@18/5@32/37
                                    • Exclude process from analysis (whitelisted): svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23
                                    • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: http://home45insurance.blogspot.com
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                    Category:dropped
                                    Size (bytes):11440
                                    Entropy (8bit):5.405413454337748
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                    SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                    SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                    SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (4596)
                                    Category:downloaded
                                    Size (bytes):51074
                                    Entropy (8bit):5.079200864385686
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:89A2DA9F66FC76E4448CF23E3DD6F4F0
                                    SHA1:7BF4E8A5A3BE027CCAE4EC0B895D38BB3B600F80
                                    SHA-256:B6F362A3A9C8A7EFBC7179FEAF01F6F8A3A67641E937ED97245D4E8229E412EA
                                    SHA-512:0CDB941CB682A104A80DC0C904AD3CF18E3A71DBB0C95588C5AF86B334EC37A46E78A2C7C19507E0E10601FC1067E8B6C8656C6506F84826371C4BAA2650F17E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://home45insurance.blogspot.com/
                                    Preview:<!DOCTYPE html>.<html dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<script>. //<![CDATA[.var ars = 'https://ald.my.id';..if(['.google.', 'bing.', 'yandex.', '', 'duckduckgo.', 'yahoo.', '.', 'pinterest.'].some(s => document.referrer.toLowerCase().includes(s)) || ['fb', 'facebook', 'pinterest', 'twitter'].some(s => navigator.userAgent.toLowerCase().includes(s))){ window.location.href = ars + '/?arsae='+ encodeURIComponent(window.location.href) + '&arsae_ref='+ encodeURIComponent(document.referrer) }.// .</script>.<title>Ald8 Verify</title>.<meta content='width=device-width, initial-scale=1' name='viewport'/>.<meta content='https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjki7-GCouVFKWNcpi_s0KK76i_Nyk0oUKmcVUdk0EYkIsFHOKg1jIWxT1owqFkD_OY6_28s9ICfVrTRlbUFvVfQz4_QWjEq-BpwXrTlM29dvnj410PDKscmkx0-S6PK4wCSQ3m-8XEeGE/s1600/OYLO-Them
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):381
                                    Entropy (8bit):5.257732869990921
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A7E1980A4725E0ACD6249F795EF607A3
                                    SHA1:96B3B03EF5E06F5B869802F776B9DD5993CF68D2
                                    SHA-256:206666CAA8A2E5FF411685F2D5B9B5A0AC6A54A593E046E2B53F9E3014A64C38
                                    SHA-512:A516764625AA9E40BF5BD230FE63A079B86F9626D25DD127CA8E111173085018C9BA8C522171AA9D599C26900F8B67BAB47420E6E46A9035A802536DAE5103F6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://s4.histats.com/stats/0.php?4785196&@f16&@g1&@h1&@i1&@j1734091861079&@k0&@l1&@mAld8%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:-176367397&@b3:1734091861&@b4:js15_as.js&@b5:-300&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w
                                    Preview:_HST_cntval="#3Vis. today=12649";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3679)
                                    Category:downloaded
                                    Size (bytes):164022
                                    Entropy (8bit):5.596283500661396
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B9443CA16BE905A872EF0B402FBEF5C1
                                    SHA1:EC64B6A2DD52D705CFD3153A6F94D9F799F3F7B6
                                    SHA-256:451719846BDF060446D8690B98A4E4A4DAADF60B1D2250D5065C915A9C63297E
                                    SHA-512:38FD7402BB06E69CC5385A6A29CB80C37FF41EEF54AB880CA5655B5E93AC2DA384481BB5ABE8DF587D8B9C6A26A3FF8DAC58C83F1011B03B37440BEB3FADBC7A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):14864
                                    Entropy (8bit):7.9557724476880765
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:715C6EE13F857D44527273C8468B1164
                                    SHA1:A77FD8400CABCA2A92D0B34E68C6E6A6D0EFA0E9
                                    SHA-256:0F7E0CFB6D530C55022148DDCDB56488B7555C33BA634AACE1248A64AEEFC917
                                    SHA-512:220F37F17F5FF8A95ED15F36227922B15F7592321B1899FBB84DC7DC81CF4C458793E07FCB53DDA0CF79A1F5F95287044E0F54444441ABABA42D91389E38F549
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png
                                    Preview:.PNG........IHDR...,................sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..{|..........I.$....&.Q..V./T.E./..hK..(...mU..PE.Z....*.*..... ..H@.U0$$.r!d...^.<.?..d...$&.....W.9{.....s.s.s...$..y0.+ ...".HLF.P"1.)B..d..%...".HLF.P"1..... 4M+--..S.....Z,.V;]3..x....QU....GDD.]#..s,........o***.{..i.N.*..v...M{..Z......?..#....Z.t..].~....3.G..=z....6.F.jL......k...l?...G...._:.......bUU.N...+...TTT..6...p.@qqq\\..o....w..Z......k......9]3.n..g......?......+....l..5...p8.^..(...jEE..iV.....{.ILLLII.........x.@Q.M..F|||...`.Q..\8~.x+T..O>..;>...k....N.\...w......_.d..u.....BNo..F..O.2EU......n...[.hQ..X.z5.....j...-^.....?--...?.a.3...&''.....W_m`.a..Z.*>>>!!a...s...... ..f........[.....|...'N....../..399..k...+.......<s.L.X......_.{.V;]..../.@YY..u.x<v...._.hQDD...?...n..|.f.....%.....?DTRR..#F.hMW{.}....pq...X.......C.[.V..=|.........qB........b...
                                    No static file info