Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe

Overview

General Information

Sample URL:https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe
Analysis ID:1590031

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2024,i,11082131562363909484,10556982647247082774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobeAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://emailstats.transwill.click/dimitar/?login=... This script demonstrates several high-risk behaviors, including data exfiltration, dynamic code execution, and redirects to a suspicious domain. The script collects user email information and sends it to an untrusted domain 'emailway.aztoolls.top', which is likely used for malicious purposes such as phishing or credential theft. Additionally, the script uses a timeout to automatically redirect the user to the malicious URL after a short delay, further indicating malicious intent.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://emailstats.transwill.click/dimitar/?login=... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and poses a high risk of malicious activity.
Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://emailway.aztoolls.top/_sophosmith_oxy/?log... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential malicious attack.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://emailcaptain.pages.dev/dimitar?login=eXVsd... This script exhibits several high-risk behaviors, including data exfiltration, redirects to a suspicious domain, and the use of obfuscated parameters. The script extracts sensitive information (email address) from the URL and sends it to a third-party domain ('emailstats.transwill.click'). Additionally, it redirects the user to this domain after a short delay, which is a common tactic used in malicious scripts. The presence of obfuscated parameters further increases the suspicion of malicious intent.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://aztoolls.top
Source: https://emailway.aztoolls.top/_sophosmith_oxy/?login=yuluyev_an@rfs.ru&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=nullHTTP Parser: Base64 decoded: 1736772947.000000
Source: https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobeHTTP Parser: No favicon
Source: https://emailway.aztoolls.top/_sophosmith_oxy/?login=yuluyev_an@rfs.ru&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=nullHTTP Parser: No favicon
Source: https://emailway.aztoolls.top/_sophosmith_oxy/?login=yuluyev_an@rfs.ru&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=nullHTTP Parser: No favicon
Source: https://emailway.aztoolls.top/_sophosmith_oxy/?login=yuluyev_an@rfs.ru&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=nullHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: emailcaptain.pages.dev
Source: global trafficDNS traffic detected: DNS query: emailstats.transwill.click
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: emailway.aztoolls.top
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/18@20/55
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2024,i,11082131562363909484,10556982647247082774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2024,i,11082131562363909484,10556982647247082774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
emailway.aztoolls.top
188.114.96.3
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        216.58.206.36
        truefalse
          high
          emailstats.transwill.click
          172.67.169.194
          truetrue
            unknown
            emailcaptain.pages.dev
            172.66.47.109
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobetrue
                unknown
                https://emailway.aztoolls.top/_sophosmith_oxy/?login=yuluyev_an@rfs.ru&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=nullfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  172.217.18.3
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.18.95.41
                  challenges.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  104.21.27.214
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.138
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.206.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.251.168.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.97.3
                  unknownEuropean Union
                  13335CLOUDFLARENETUSfalse
                  188.114.96.3
                  emailway.aztoolls.topEuropean Union
                  13335CLOUDFLARENETUStrue
                  172.66.47.109
                  emailcaptain.pages.devUnited States
                  13335CLOUDFLARENETUStrue
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  172.67.169.194
                  emailstats.transwill.clickUnited States
                  13335CLOUDFLARENETUStrue
                  142.250.186.74
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1590031
                  Start date and time:2025-01-13 13:55:13 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:11
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@20/18@20/55
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 142.251.168.84, 142.250.181.238, 142.250.184.206, 199.232.214.172, 142.250.185.138, 142.250.186.74
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 11:55:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.982319761019962
                  Encrypted:false
                  SSDEEP:
                  MD5:488B99E3076E1B8EEC82289E5343255E
                  SHA1:1460505684D87199AE4B88D04942BFC7F6776E46
                  SHA-256:11F98FE149BD3DF2E28B6F6E9C9B1AC32F1DCCAFE8F1739F812E9D61C49A9DE7
                  SHA-512:94051B31B078644EE4D5C0D7BFB7635AEB2E50F8D81A26B249CD2A539C7173F333A2F3A80F23D4F116A2F35B1D6CB6685E2ABA5E3BA25EA3FEFEB3AF874D7A75
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....a|.t.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 11:55:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):3.9936568230794385
                  Encrypted:false
                  SSDEEP:
                  MD5:9EC3AD28A90997A948B81C922AE1977C
                  SHA1:94E17FCAD9DC5B83E568B7325DCBCE9135088F49
                  SHA-256:B44425BD9AA65D51AEDF3C98FFD00B83953E0D2330954E99AEF6E92C8D8E1447
                  SHA-512:EB72D77C3B9EADC1DF89BDE94A8EC77B8593F76212444F688C871B983829F981236921F87985033079D7776AFB47CA5368328993A94EAD488912B87476D790F8
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....aG.t.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.0082304337478085
                  Encrypted:false
                  SSDEEP:
                  MD5:C1D12958FCC5B380CCC709B005B2EE44
                  SHA1:7CC5BBCCB1D8FD62718623C8B3D8355180BC110B
                  SHA-256:803AB6F7136790140A6661BE4C4742CD80B5F7452AD172C3293A42FFCA6A797E
                  SHA-512:9A65A1AAEFC2BDB5FBDD07172FB1ABE3A23193008C290E9DFD40A026A53E37DD5931C28B14B2E98236358504A1706C9C9DB3AF21F0FE0670D0358C3279CC8B3D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 11:55:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.994274792187563
                  Encrypted:false
                  SSDEEP:
                  MD5:4EDD62441104F72F4C3A2DFFBAA718C4
                  SHA1:DD42E00EB739399DE272AD9C9803AA22038BC672
                  SHA-256:52D36DB6B560F7347A43E119889539D5DB9DB06A2B8D43FB8487277A36C13751
                  SHA-512:81B1B60051684A09605698E17642A1E9259FA954A8CA8659729AB76027543811EAC4A4CCE323FF20629E091F152AFB5DF0303C389C5C39B0B071B31C8415BCB3
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......t.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 11:55:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9834884590510407
                  Encrypted:false
                  SSDEEP:
                  MD5:F9D72584C4EFF3590E279C35AE3B203E
                  SHA1:9316475C29F1E0233AB89B1E218AB45CABC08F4E
                  SHA-256:E93952873A3BCDD5299E15DAD56575494B0F1CAFB9FC4A2B70F5AB9CCFE7AAA7
                  SHA-512:62DA14D2120A1E051A4B963ED79AB0FBF77F32685D291C5A6847E577505443E4A1D0083F5C87CE73EA16B434B6982C213B28B832091CF95F88A7CFC005A27AFE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....b.t.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 11:55:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9949813032582213
                  Encrypted:false
                  SSDEEP:
                  MD5:6A4F8878AB10B39FBF10AECF1AA014CE
                  SHA1:2E6189DC3C0426B9E8768BBB2734F4C3B9B41E04
                  SHA-256:9D13AAD0764452983C8218C3E00ABA62B861B406CFC073509A86A7C9C7E049DF
                  SHA-512:45CEDF51427C77C8240D35D640BDEDE19E1A03BB86D82E8861B2E72677EC520B5DD7E353753A409FB7B4D3264116D0E99CAD73EE0F374878B147EF3FD23BC736
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,...._..t.e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Z.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8796), with no line terminators
                  Category:dropped
                  Size (bytes):8796
                  Entropy (8bit):5.739874585143922
                  Encrypted:false
                  SSDEEP:
                  MD5:B9DD2B8656DC90BB9BD2EAC5E09E70D0
                  SHA1:9443495E3C8FF55676C7E4D10B87FEC5EC3BD49C
                  SHA-256:CA7D700F45232F667AB7EF94C3C161B06AF7BED98A6D6F550D18797B24FF65A6
                  SHA-512:D628959C86E29847F7201F19F08AC03931DC9FAF607745D62E399CE2BE6D4EB1DF625807EB5FEA22CEDD21603A01D98DDD9EAF0F8675FA5F403D4B3FB3B4B20F
                  Malicious:false
                  Reputation:unknown
                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(318))/1*(-parseInt(V(414))/2)+parseInt(V(304))/3+parseInt(V(386))/4*(-parseInt(V(309))/5)+-parseInt(V(359))/6*(-parseInt(V(387))/7)+-parseInt(V(302))/8*(-parseInt(V(336))/9)+parseInt(V(325))/10+parseInt(V(301))/11*(-parseInt(V(345))/12),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,553932),h=this||self,i=h[W(305)],n=function(a4,d,e,f){return a4=W,d=String[a4(362)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(355)[a5(408)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(354)];R+=1)if(S=E[a6(408)](R),Object[a6(352)][a6(363)][a6(392)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(352)][a6(363)][a6(392)](I,T))K=T;else{if(Object[a6(352)][a6(363)][a6(392)](J,K)){if(256>K[a6(347)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(370)](G(P)),P=0):Q++,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (47520)
                  Category:dropped
                  Size (bytes):47521
                  Entropy (8bit):5.3981340461317835
                  Encrypted:false
                  SSDEEP:
                  MD5:7C92EC9D1395055CE0405A32607C7291
                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                  Malicious:false
                  Reputation:unknown
                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:dropped
                  Size (bytes):89947
                  Entropy (8bit):5.290839266829335
                  Encrypted:false
                  SSDEEP:
                  MD5:CF2FBBF84281D9ECBFFB4993203D543B
                  SHA1:832A6A4E86DAF38B1975D705C5DE5D9E5F5844BC
                  SHA-256:A6F3F0FAEA4B3D48E03176341BEF0ED3151FFBF226D4C6635F1C6039C0500575
                  SHA-512:493A1FE319B5C2091F9BB85E5AA149567E7C1E6DC4B52DF55C569A81A6BC54C45E097024427259FA3132F0F082FE24F5F1D172F7959C131347153A8BCA9EF679
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8813), with no line terminators
                  Category:downloaded
                  Size (bytes):8813
                  Entropy (8bit):5.735371287614931
                  Encrypted:false
                  SSDEEP:
                  MD5:0CB27537095405E986B61491C1F09017
                  SHA1:16898161193DFB0ECB533AC64E00CF3B3C0A7893
                  SHA-256:4D77733D7E81969BA1DD038EA070B865B175CB76DED5B32047AE99203E8036E7
                  SHA-512:7FB6BBFE092E207276F7F18759BE031EBCFAC47F02065BF05B3023DFC027E6845722942FFF96F4CEC9DC94359A7424315851FB3D63A769EDB13E23F96F134EC3
                  Malicious:false
                  Reputation:unknown
                  URL:https://emailstats.transwill.click/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(192))/1*(parseInt(V(165))/2)+-parseInt(V(243))/3*(parseInt(V(153))/4)+parseInt(V(184))/5+-parseInt(V(130))/6+-parseInt(V(247))/7*(-parseInt(V(134))/8)+-parseInt(V(126))/9*(parseInt(V(238))/10)+-parseInt(V(171))/11*(-parseInt(V(235))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,805945),h=this||self,i=h[W(180)],n={},n[W(148)]='o',n[W(172)]='s',n[W(139)]='u',n[W(187)]='z',n[W(181)]='n',n[W(160)]='I',n[W(145)]='b',o=n,h[W(185)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||F===void 0)return H;for(J=x(F),E[a8(207)][a8(170)]&&(J=J[a8(237)](E[a8(207)][a8(170)](F))),J=E[a8(152)][a8(162)]&&E[a8(246)]?E[a8(152)][a8(162)](new E[(a8(246))](J)):function(P,a9,Q){for(a9=a8,P[a9(189)](),Q=0;Q<P[a9(203)];P[Q+1]===P[Q]?P[a9(186)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(175)][a8(166)](K),L=0;L<J[a8(203)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:very short file (no magic)
                  Category:dropped
                  Size (bytes):1
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:7215EE9C7D9DC229D2921A40E899EC5F
                  SHA1:B858CB282617FB0956D960215C8E84D1CCF909C6
                  SHA-256:36A9E7F1C95B82FFB99743E0C5C4CE95D83C9A430AAC59F84EF3CBFAB6145068
                  SHA-512:F90DDD77E400DFE6A3FCF479B00B1EE29E7015C5BB8CD70F5F15B4886CC339275FF553FC8A053F8DDC7324F45168CFFAF81F8C3AC93996F6536EEF38E5E40768
                  Malicious:false
                  Reputation:unknown
                  Preview:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):308
                  Entropy (8bit):5.303116516930016
                  Encrypted:false
                  SSDEEP:
                  MD5:012990AA93E5C96795AC544A6E5C89AB
                  SHA1:EBB19D97220F780C21D82D35536B9D81A7D102C7
                  SHA-256:A08DFC37668752F69A880B262F048BC47169720C84A0BE96BEF5457C6C249907
                  SHA-512:1EECB1DD76067A0368B0108699F402C95BCF0A8BB4C0C7B5B268DF1D35F813FF082666C1304D3FAF76FF64231289F6AAE8D6B9FEFE89DA70FD148C0FAF1776EF
                  Malicious:false
                  Reputation:unknown
                  URL:https://emailway.aztoolls.top/favicon.ico
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.54 (Win64) OpenSSL/1.1.1p PHP/7.4.30 Server at emailway.aztoolls.top Port 80</address>.</body></html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8781), with no line terminators
                  Category:downloaded
                  Size (bytes):8781
                  Entropy (8bit):5.733566516435818
                  Encrypted:false
                  SSDEEP:
                  MD5:56F3A26E2B4AB9A9B4B64E6D8EAB7383
                  SHA1:2341E2B30C57CFC299DDF47CCE26FB96C8528B8C
                  SHA-256:EFA2B15946F49A1D013A44D970870417F6CC05CE5D939367B3A8893AA39337A5
                  SHA-512:A40CF3E452976C5C0F022310AE543A8B4314D6209DA00DE21D420AB422C82B2FE17D078ED12782F9EC9D33EC3B3ED0B1D1BE031C213E82E113CB0D18B7F2E12A
                  Malicious:false
                  Reputation:unknown
                  URL:https://emailway.aztoolls.top/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=parseInt(V(127))/1*(parseInt(V(129))/2)+parseInt(V(194))/3+parseInt(V(119))/4*(parseInt(V(216))/5)+-parseInt(V(132))/6+parseInt(V(232))/7*(-parseInt(V(200))/8)+parseInt(V(172))/9*(parseInt(V(122))/10)+-parseInt(V(163))/11*(parseInt(V(239))/12),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,585468),h=this||self,i=h[W(133)],j=function(X,e,f,g){return X=W,e=String[X(137)],f={'h':function(E){return null==E?'':f.g(E,6,function(F,Y){return Y=b,Y(227)[Y(141)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(174)];R+=1)if(S=E[Z(141)](R),Object[Z(193)][Z(225)][Z(217)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(193)][Z(225)][Z(217)](I,T))K=T;else{if(Object[Z(193)][Z(225)][Z(217)](J,K)){if(256>K[Z(198)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(147)](G(P)),P=0):Q++,H++);for(U=K[Z(198)](0),H=0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):61
                  Entropy (8bit):3.990210155325004
                  Encrypted:false
                  SSDEEP:
                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 83 x 94, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):61
                  Entropy (8bit):3.990210155325004
                  Encrypted:false
                  SSDEEP:
                  MD5:4D932EB71FD2FEC7CE0C963E73AF2694
                  SHA1:993BB77B0E812B18D8D21252B69FF404CAE02F2C
                  SHA-256:E46767420811DCAD54A9485E9A100566AD05C3309B2E58F9667A061E7BB44A97
                  SHA-512:F0AC54E23A341C4530C7EB4A72950C86B5A614C0790F6E0CBC3CF193882836B15AA832EEF93A64AD1E4BE92C5EE77DA5F2E4A0965F7201AB73FA1CE8C0F5EBD9
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...S...^......N......IDAT.....$.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):3412
                  Entropy (8bit):5.246871075196858
                  Encrypted:false
                  SSDEEP:
                  MD5:E46164EAA59EC079B981CA7DF4428708
                  SHA1:12E4FAC58DFCE6F582A4F749CA412600C2E1F01D
                  SHA-256:772F8ADB1B2F2AB0145411E6AD276808638E6363743568C4E9A0809ACAB856F3
                  SHA-512:978CF0D3AA038895012021CDE8EDDFC2C44DC5A6C93312C2964555DBDAC1EE4A13D52459DB7E86A0BBD5036BB419D7D7246DA6F23FE2DFC82C87830A99FD943E
                  Malicious:false
                  Reputation:unknown
                  URL:https://emailcaptain.pages.dev/dimitar?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe
                  Preview:<!DOCTYPE html>..<html>..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.. <meta name="Generator" content="Microsoft Word 97">.. <meta name="GENERATOR" content="Mozilla/4.73 [en] (Win95; U) [Netscape]">.. <meta http-equiv="REFRESH" content="0;url=">...<meta name="robots" content="noindex">...<meta name="googlebot" content="noindex">...<meta name="googlebot-news" content="noindex">...<meta name="otherbot" content="noindex">...<meta name="noarchive" content="noindex">...<meta name="nosnippet" content="noindex">...<meta name="noimageindex" content="noindex"> ...<meta name="robots" content="nofollow">...<meta name="googlebot" content="nofollow">...<meta name="googlebot-news" content="nofollow">...<meta name="otherbot" content="nofollow">...<meta name="noarchive" content="nofollow">...<meta name="nosnippet" content="nofollow">...<meta name="noimageindex" content="nofollow">...<meta name="robots" content="max-snippet:0">..<style>..#spintarget { ..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):4178
                  Entropy (8bit):5.323190492341652
                  Encrypted:false
                  SSDEEP:
                  MD5:8782588A51CD26D2AE3E08D34D16BE12
                  SHA1:BADF33294AACA959AA49335ED75AEA04DB2FC665
                  SHA-256:2BC08772B30699B5CF1C29611AE9FD97BA570EE16E3EFA0BC8675B78D301E6AF
                  SHA-512:E3DE9B43B1EE125046D2036324C2A069448D39D0CF9D41B363D68B22A14C8EA359AD649AA9C277CC550A858DD43875372451287528626706761A060DBE602007
                  Malicious:false
                  Reputation:unknown
                  URL:https://emailstats.transwill.click/dimitar/?login=eXVsdXlldl9hbkByZnMucnU=&page=_adobe&request_type=null&page_bg=null&no_redrct=null&pcnt=null&no_psplash=null&pmax=null&vcnt=null&use_cdtimr=null
                  Preview:...<!DOCTYPE html>..<html>..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.. <meta name="Generator" content="Microsoft Word 97">.. <meta name="GENERATOR" content="Mozilla/4.73 [en] (Win95; U) [Netscape]">.. <meta http-equiv="REFRESH" content="0;url=">...<meta name="robots" content="noindex">...<meta name="googlebot" content="noindex">...<meta name="googlebot-news" content="noindex">...<meta name="otherbot" content="noindex">...<meta name="noarchive" content="noindex">...<meta name="nosnippet" content="noindex">...<meta name="noimageindex" content="noindex"> ...<meta name="robots" content="nofollow">...<meta name="googlebot" content="nofollow">...<meta name="googlebot-news" content="nofollow">...<meta name="otherbot" content="nofollow">...<meta name="noarchive" content="nofollow">...<meta name="nosnippet" content="nofollow">...<meta name="noimageindex" content="nofollow">...<meta name="robots" content="max-snippet:0">..<style>..#spintarget { ..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (8714), with no line terminators
                  Category:dropped
                  Size (bytes):8714
                  Entropy (8bit):5.73846547129497
                  Encrypted:false
                  SSDEEP:
                  MD5:5F93B688ADE229158A2EDE245D7479FC
                  SHA1:A22ABECA559625677F22A984EC9A920C744FE511
                  SHA-256:3D52102F89D8D65EB7BA0E451B213E5552039BAC18505C29E28E829239FF6181
                  SHA-512:91100FEEAAF995A807472B062010D366AD534B0B093EF4C1B5C06CEBDD54ADA0E23F336E6EFFBEE5D7EEF886FC807C5A5161D8540540C1A7D238F812ADB96143
                  Malicious:false
                  Reputation:unknown
                  Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(273))/1+-parseInt(V(337))/2+parseInt(V(312))/3*(parseInt(V(293))/4)+-parseInt(V(324))/5+parseInt(V(294))/6+parseInt(V(299))/7+parseInt(V(308))/8*(parseInt(V(244))/9),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,979021),h=this||self,i=h[W(289)],j={},j[W(347)]='o',j[W(310)]='s',j[W(345)]='u',j[W(276)]='z',j[W(297)]='n',j[W(339)]='I',j[W(300)]='b',k=j,h[W(234)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(291)][a1(246)]&&(I=I[a1(346)](g[a1(291)][a1(246)](E))),I=g[a1(305)][a1(278)]&&g[a1(256)]?g[a1(305)][a1(278)](new g[(a1(256))](I)):function(O,a2,P){for(a2=a1,O[a2(283)](),P=0;P<O[a2(333)];O[P]===O[P+1]?O[a2(307)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(249)][a1(321)](J),K=0;K<I[a1(333)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(323)](E[L]),a1(318)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K++)
                  No static file info