Edit tour

Windows Analysis Report
hyirn.hta

Overview

General Information

Sample name:hyirn.hta
Analysis ID:1676268
MD5:2bf28df3cae6ec8fd294b251f9f7dc9e
SHA1:582da9e1b58f400b3564dfd198abaa516f0c1338
SHA256:82c78c649bf729ce4980ec4bce974521b0949271e6d4c09860e6001e7a060b59
Tags:htauser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Searches for the Microsoft Outlook file path
Sigma detected: Use Short Name Path in Command Line

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • mshta.exe (PID: 5736 cmdline: mshta.exe "C:\Users\user\Desktop\hyirn.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
  • iexplore.exe (PID: 1488 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding MD5: CFE2E6942AC1B72981B3105E22D3224E)
    • iexplore.exe (PID: 7952 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
      • ssvagent.exe (PID: 8140 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
    • iexplore.exe (PID: 7048 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17414 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 7952, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 8140, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 1488, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHQ3b3VyMWg0cWNpbXBjOThhMDhpODYiLCJuYmYiOjE3NDU4NDQ2NzQsInRzIjoxNzQ1ODQ0Njc0OTE4NjIwfQ.GI_YPwbWdpRvsfw_D8XkPikj7MZDOzelICwzole8gjQ&sid=7851b02e-242f-11f0-bce7-d69d2fb93891Avira URL Cloud: Label: phishing
Source: https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCIAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 74.63.241.29:443 -> 192.168.2.5:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.63.241.29:443 -> 192.168.2.5:49692 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 199.59.243.228 199.59.243.228
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHQ3b3VyMWg0cWNpbXBjOThhMDhpODYiLCJuYmYiOjE3NDU4NDQ2NzQsInRzIjoxNzQ1ODQ0Njc0OTE4NjIwfQ.GI_YPwbWdpRvsfw_D8XkPikj7MZDOzelICwzole8gjQ&sid=7851b02e-242f-11f0-bce7-d69d2fb93891 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: d.coka.laConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateConnection: Keep-AliveHost: ww1.coka.la
Source: global trafficHTTP traffic detected: GET /bLEzTQZNU.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://ww1.coka.la/Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ww1.coka.laConnection: Keep-AliveCookie: parking_session=54d8a0a4-814b-4979-9911-559f931a9d73
Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x499aa96d,0x01dbb83d</date><accdate>0x499d0bef,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x49a1d0a1,0x01dbb83d</date><accdate>0x49a1d0a1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x49a432c5,0x01dbb83d</date><accdate>0x49a432c5,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: d.coka.la
Source: global trafficDNS traffic detected: DNS query: ww1.coka.la
Source: {71851B2F-2430-11F0-8C30-ECF4BB570DC9}.dat.2.dr, ~DF67298C79B64E95AD.TMP.2.drString found in binary or memory: http://ww1.coka.la/irn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6
Source: msapplication.xml8.2.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.2.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml2.2.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.2.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.2.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.2.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.2.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.2.drString found in binary or memory: http://www.youtube.com/
Source: mshta.exe, 00000000.00000003.1408291455.000000000343A000.00000004.00000020.00020000.00000000.sdmp, hyirn.htaString found in binary or memory: https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI
Source: UVO4M0JR.htm.5.drString found in binary or memory: https://www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownHTTPS traffic detected: 74.63.241.29:443 -> 192.168.2.5:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.63.241.29:443 -> 192.168.2.5:49692 version: TLS 1.2
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: classification engineClassification label: mal48.winHTA@8/21@2/2
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFC310EA29AC4B93F9.TMPJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\hyirn.hta"
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17414 /prefetch:2
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17414 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ieproxy.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\LyncJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeWindow / User API: threadDelayed 7273Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Application Window Discovery
Remote Services1
Email Collection
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1676268 Sample: hyirn.hta Startdate: 28/04/2025 Architecture: WINDOWS Score: 48 19 ww1.coka.la 2->19 21 d.coka.la 2->21 23 12065.bodis.com 2->23 29 Antivirus detection for URL or domain 2->29 8 iexplore.exe 74 103 2->8         started        10 mshta.exe 2->10         started        signatures3 process4 process5 12 iexplore.exe 14 8->12         started        14 iexplore.exe 27 8->14         started        dnsIp6 17 ssvagent.exe 501 12->17         started        25 d.coka.la 74.63.241.29, 443, 49692, 49693 LIMESTONENETWORKSUS United States 14->25 27 12065.bodis.com 199.59.243.228, 49695, 49696, 80 BODIS-NJUS United States 14->27 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
hyirn.hta0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ww1.coka.la/bLEzTQZNU.js0%Avira URL Cloudsafe
https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHQ3b3VyMWg0cWNpbXBjOThhMDhpODYiLCJuYmYiOjE3NDU4NDQ2NzQsInRzIjoxNzQ1ODQ0Njc0OTE4NjIwfQ.GI_YPwbWdpRvsfw_D8XkPikj7MZDOzelICwzole8gjQ&sid=7851b02e-242f-11f0-bce7-d69d2fb93891100%Avira URL Cloudphishing
https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI100%Avira URL Cloudphishing
http://ww1.coka.la/irn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI60%Avira URL Cloudsafe
http://ww1.coka.la/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d.coka.la
74.63.241.29
truefalse
    high
    12065.bodis.com
    199.59.243.228
    truefalse
      high
      ww1.coka.la
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHQ3b3VyMWg0cWNpbXBjOThhMDhpODYiLCJuYmYiOjE3NDU4NDQ2NzQsInRzIjoxNzQ1ODQ0Njc0OTE4NjIwfQ.GI_YPwbWdpRvsfw_D8XkPikj7MZDOzelICwzole8gjQ&sid=7851b02e-242f-11f0-bce7-d69d2fb93891false
        • Avira URL Cloud: phishing
        unknown
        http://ww1.coka.la/false
        • Avira URL Cloud: safe
        unknown
        http://ww1.coka.la/bLEzTQZNU.jsfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.google.comUVO4M0JR.htm.5.drfalse
          high
          http://www.nytimes.com/msapplication.xml3.2.drfalse
            high
            http://ww1.coka.la/irn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6{71851B2F-2430-11F0-8C30-ECF4BB570DC9}.dat.2.dr, ~DF67298C79B64E95AD.TMP.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.youtube.com/msapplication.xml7.2.drfalse
              high
              http://www.wikipedia.com/msapplication.xml6.2.drfalse
                high
                http://www.amazon.com/msapplication.xml8.2.drfalse
                  high
                  https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCImshta.exe, 00000000.00000003.1408291455.000000000343A000.00000004.00000020.00020000.00000000.sdmp, hyirn.htafalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://www.live.com/msapplication.xml2.2.drfalse
                    high
                    http://www.reddit.com/msapplication.xml4.2.drfalse
                      high
                      http://www.twitter.com/msapplication.xml5.2.drfalse
                        high
                        http://www.google.com/msapplication.xml1.2.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          74.63.241.29
                          d.coka.laUnited States
                          46475LIMESTONENETWORKSUSfalse
                          199.59.243.228
                          12065.bodis.comUnited States
                          395082BODIS-NJUSfalse
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1676268
                          Start date and time:2025-04-28 14:57:13 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 4m 59s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:10
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:hyirn.hta
                          Detection:MAL
                          Classification:mal48.winHTA@8/21@2/2
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 1
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .hta
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, ielowutil.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                          • Excluded IPs from analysis (whitelisted): 23.194.101.222, 23.62.226.8, 23.62.226.62, 23.62.226.4, 23.62.226.46, 23.62.226.57, 23.62.226.49, 23.62.226.45, 23.62.226.64, 23.62.226.65, 150.171.27.10, 150.171.28.10, 184.29.183.29, 172.202.163.200
                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e11290.dspg.akamaiedge.net, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, go.microsoft.com, e86303.dscx.akamaiedge.net, any.edge.bing.com, www.bing.com.edgekey.net, go.microsoft.com.edgekey.net, ieonline.microsoft.com, c.pki.goog
                          • Execution Graph export aborted for target mshta.exe, PID 5736 because it is empty
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtCreateKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtSetValueKey calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          199.59.243.228DogfHe.htaGet hashmaliciousUnknownBrowse
                          • ww1.coka.la/bVIrnpSbo.js
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • ww1.coka.la/bcfjkbavA.js
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • ww1.coka.la/bggSrBaas.js
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • ww1.coka.la/bdEpZXZjv.js
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • ww1.coka.la/bSwVfnMIK.js
                          250428-eer34s1tdv.bin.exeGet hashmaliciousUnknownBrowse
                          • cmdcmdcmd.php0h.com/4.jpg
                          250428-dfq2rsyzbv.bin.exeGet hashmaliciousWannacryBrowse
                          • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250428-1310-41a4-a0a3-cb317642d741
                          250428-dfq2rsyzbv.bin.exeGet hashmaliciousWannacryBrowse
                          • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250428-1306-1349-a02f-e045d0610ec4
                          250428-c8zzpsywhx.bin.exeGet hashmaliciousWannacryBrowse
                          • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250428-1259-285e-80ba-2498deb4e760
                          250428-c8zzpsywhx.bin.exeGet hashmaliciousWannacryBrowse
                          • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250428-1253-04da-8ff0-bf55fec89eb4
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          d.coka.laQchnRz.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.30
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 162.210.199.87
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          12065.bodis.comDogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          FGiemTL26H.exeGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          FGiemTL26H.exeGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          https://onlinekey.bizGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          http://ww1.tryd.proGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          LIMESTONENETWORKSUSQchnRz.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.30
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 69.162.95.6
                          mqppc.elfGet hashmaliciousMiraiBrowse
                          • 64.31.35.20
                          44xVAnBq4t.msiGet hashmaliciousGhostRatBrowse
                          • 64.31.23.30
                          44xVAnBq4t.msiGet hashmaliciousGhostRatBrowse
                          • 64.31.35.242
                          https://novelfullplus.comGet hashmaliciousUnknownBrowse
                          • 208.115.233.54
                          http://roadmapeducation.onlineGet hashmaliciousUnknownBrowse
                          • 74.63.241.22
                          BODIS-NJUSDogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          250428-eer34s1tdv.bin.exeGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 199.59.243.228
                          YEN#U0130 S#U0130PAR#U0130#U015e -- NUMARA 001www.vbsGet hashmaliciousFormBookBrowse
                          • 199.59.243.228
                          Quotation.exeGet hashmaliciousFormBookBrowse
                          • 199.59.243.228
                          ungziped_file.exeGet hashmaliciousFormBookBrowse
                          • 199.59.243.228
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          6271f898ce5be7dd52b0fc260d0662b3DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          DogfHe.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          250428-ft4acswjs2.bin.exeGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          250427-2kc8gavp14.bin.exeGet hashmaliciousRamnitBrowse
                          • 74.63.241.29
                          hyirn.htaGet hashmaliciousUnknownBrowse
                          • 74.63.241.29
                          250427-v4dvsav1ew.bin.exeGet hashmaliciousProRatBrowse
                          • 74.63.241.29
                          JJsploit.exeGet hashmaliciousSheetRat, SpyBotBrowse
                          • 74.63.241.29
                          No context
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):4286
                          Entropy (8bit):3.8046022951415335
                          Encrypted:false
                          SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                          MD5:DA597791BE3B6E732F0BC8B20E38EE62
                          SHA1:1125C45D285C360542027D7554A5C442288974DE
                          SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                          SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):5632
                          Entropy (8bit):2.408730669483057
                          Encrypted:false
                          SSDEEP:48:rNbGI4nBwGImBEs7y7F+bB7y7s8Vdlz8VA:+BZE6IeNIs8Xlz8i
                          MD5:6E61CA2DED0DF6AADA03D1CBDC27530F
                          SHA1:E077E6A69BAB97685D26E58085084BE1D6FAA67D
                          SHA-256:6A0D66731D178FD7AECB0C7AB5FB3FC81240A3018DF54869EF57CB88D5C09C00
                          SHA-512:D584191623A0E93726073E3EAD45DDBB2176FABC7DD3DD7F2732F9BCDB82C3E93AE5153B39933168C00A9B61788BA05F534F7097C347E6E3B8C8E961762839B6
                          Malicious:false
                          Reputation:low
                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y......................................................................................... .o6=.......@.........K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.L.B.u.F.c.T.A.k.8.B.G.M.M.O.z.0.u.1.c.N.y.Q.=.=.........:.......................................
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):4096
                          Entropy (8bit):1.7208923186195864
                          Encrypted:false
                          SSDEEP:12:rl0oXGFedXDrEgm8Gf76FplXDrEgm8Gn7qw9lgOjg0t1V/9lLahd0t1kC:rXG89lTG8m9l28L9la8a
                          MD5:A2A51D41C58A228FFE45B5538181F922
                          SHA1:73EBBE569F269D7B1947BC710EB8DB056ACEBCE7
                          SHA-256:6C76374AC2D545D58F32949C6C9188346E37C43951B5CCE9BF2078F6EC7B1333
                          SHA-512:23EC9D10738E21E479BBECDBD00AB2F972CFF93A49D5BB08516E19CC3E4AFA2E77A8139BF0FD6CFD8FC2056D53D09C9D6EB8CFA22FD4AA04FE8480E70002E5C9
                          Malicious:false
                          Reputation:low
                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y......................................................................................... .o6=.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):4096
                          Entropy (8bit):2.3805570162325225
                          Encrypted:false
                          SSDEEP:12:rlxAFs1frEgmf07fF/rEgmf07qFI9lQcatQ0trQtPmGooNl1H3kwUl/ANVLtdwon:rbGaGG9lb8rQcW1LcAZdwoyieXc
                          MD5:D30E321E9D4BA4A2F4FD6F4D380AB9A5
                          SHA1:4539B47C6B5C02C38980FD1BBBDF735587AB5652
                          SHA-256:ECE0F968F360FB201FDE2C01C1B7539BF0E2A63B02A2882351197639268AA022
                          SHA-512:8D65733C04DAD9B333D58C8B7DFD1E242DED1CF21038599ABF54DDC7A5E7B363B7FDB0EEFDA489C7A5A8DFB3ED5FB30A139CA0B9E4D8C983C42033AE736E2EF0
                          Malicious:false
                          Reputation:low
                          Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................p.P6=.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                          Category:dropped
                          Size (bytes):356
                          Entropy (8bit):5.081732925460967
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc41EzEAMtHEAMRTD90/QL3WIZK0QhPPFVDHkEtMjwu:TMHdNMNxOEzqenWimI00ONVbkEtMb
                          MD5:A0F5E788907B308D94898175B3E51843
                          SHA1:5CBB4790BA2B5D4AECB87A9F72D3E0D2FD8AE930
                          SHA-256:3E9435EAB1B44915C5DFF5DC7AFC6280A01AF719F925896FAE4CCA5DE9A8F125
                          SHA-512:2D88BD9293519342A3B846372EE3045933CADE8FB4928D285A2EDDA49D4D6820804276F0A8967AB043FCC376EC618A470EAF5EAB7D7B69485CA845AD38CC4C69
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x49a1d0a1,0x01dbb83d</date><accdate>0x49a1d0a1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                          Category:dropped
                          Size (bytes):354
                          Entropy (8bit):5.162220497734954
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkW0Junt/d+nRTD90/QL3WIZK0QhPPFkI5kU5EtMjwu:TMHdNMNxe2kW/doRnWimI00ONkak6Ety
                          MD5:F3352C14831F891524FA15187ACFBC11
                          SHA1:F6CD6145513EE77AA4CD4C104C72372C22A1938B
                          SHA-256:A3B0FA308D46BD4C07DB01426E5D3865EB197028CD6E67DAD0B4677051C5A233
                          SHA-512:24D96A7046B6D041D8256DC607394FCA87466D7B7216432640BB9384AC369FFBCF86B704889D205712B5F6E061BC9F53959E630D81DD950268610EA701B81940
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x499847fd,0x01dbb83d</date><accdate>0x499aa96d,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (318), with CRLF line terminators
                          Category:dropped
                          Size (bytes):360
                          Entropy (8bit):5.100429430894882
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLzEAMtHEAMRTD90/QL3WIZK0QhPPFyhBcEEtMjwu:TMHdNMNxvLzqenWimI00ONmZEtMb
                          MD5:F5770CF060C2BD0BA05A073C6B3634EE
                          SHA1:D687FCDC7703FFC21CB1EA6108288159EE54BE76
                          SHA-256:4030D254C882333F710C09CAD8BE7114C72414167F9462C38C10AF536143B2A4
                          SHA-512:05CD77A4A7739AF6AEF89CC74CF9A8A59CF2C81EDFFE3FAB7BE2325A5E9AB0CACF7F7FE6693FADE9099DCF10D68D58F80B793F52FB82301D4FCDD1A298A00A5A
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x49a1d0a1,0x01dbb83d</date><accdate>0x49a1d0a1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (335), with CRLF line terminators
                          Category:dropped
                          Size (bytes):377
                          Entropy (8bit):5.207862330169641
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihMCd+nt/d+nRTD90/QL3WIZK0QhPPFcE5EtMjv:TMHdNMNxtDPOOKayodoRnWimI00ONcE/
                          MD5:5B12168FA2E12DB66E49EF7BFFCF37A0
                          SHA1:01BA67BB0F3B1CA38F71FE2DC661151D1F8795AE
                          SHA-256:5725F4EB2175EF9474316D7AA5DD5B1AC1CEA7CF86C83FCD33F349EB09DCACFB
                          SHA-512:3B41BA33CA1E52C3C8E919901F3E7103B704CDFAAF508EF024D037A9B046600C33BD0A9F64AE5B4746CF574DA2108C707A74629E751449C199C24C700A17B153
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x499aa96d,0x01dbb83d</date><accdate>0x499aa96d,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
                          Category:dropped
                          Size (bytes):350
                          Entropy (8bit):5.132542763880932
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4JORntyuKRTD90/QL3WIZK0QhPPFgE5EtMjwu:TMHdNMNxiORYPnWimI00ONd5EtMb
                          MD5:DA6AAE161C0D488B668D11F3D38394A8
                          SHA1:0AE7ED5BB280C287982F2D2DB2FB79F5A0A9F89B
                          SHA-256:8B321C7DDAD3E756B3FFAED685CB8EBC82B8C89272A10B739610B097716E31E1
                          SHA-512:4354E9DBAB0D8EDBAC668C212CCE1E6E13206F1654B8E673EFF01B8BFA2B6567AFA6520A347DF74093281E04C90C8A83C05E2104F041116473EDD0E87FE6B8D4
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x499d0bef,0x01dbb83d</date><accdate>0x499f6df1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                          Category:dropped
                          Size (bytes):356
                          Entropy (8bit):5.163272668598438
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwF8tZ8RTD90/QL3WIZK0QhPPF8K0QU5EtMjwu:TMHdNMNxhGwpnWimI00ON8K075EtMb
                          MD5:F707D1D8CEFA75843D6C44768C3B80AF
                          SHA1:06709EE3B5209D77006BB0C0B8AF95B9E79782BE
                          SHA-256:3A32ADE49E7B043BBC36C511D3130B5B95CC72F5897FF5F61B92489A707A65C1
                          SHA-512:C7F585E77227544CC7117BF4DFDF3566242426A35399C23892C57DDE0BC49C9F1710409942FE2A223D04396A81BD66598DEF2E86593127B10D8E5049756C9C89
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x49a432c5,0x01dbb83d</date><accdate>0x49a432c5,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                          Category:dropped
                          Size (bytes):354
                          Entropy (8bit):5.125751520947853
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunuuKtyuKRTD90/QL3WIZK0QhPPFAkEtMjwu:TMHdNMNx0nu6PnWimI00ONxEtMb
                          MD5:3494B9582CFB8CD421A46B8F3EDE34ED
                          SHA1:865049F4743483097B3FAC880EB432EE407199CE
                          SHA-256:119968FC1ABE416F23AD26DE81552645EA2599C30EA197390BB7D55AD03A54FD
                          SHA-512:73D943AF311F5E76D2AD66FACCE91E7A926BFA3679E629F0A399BAF0983FCB06F328F2AD5D66C63F5A3EFB65C345CDB3C5EED04F8FC4C1A8C5ADB96171F2799C
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x499f6df1,0x01dbb83d</date><accdate>0x499f6df1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                          Category:dropped
                          Size (bytes):356
                          Entropy (8bit):5.1766231623278935
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTuuKtyuKRTD90/QL3WIZK0QhPPF6Kq5EtMjwu:TMHdNMNxxu6PnWimI00ON6Kq5EtMb
                          MD5:02886B3D8C78A3280C951109B7521ED7
                          SHA1:60397462D62ECAB9DFC94D1ECE48BD53C15D6FAA
                          SHA-256:5481E0B7743DAF2624B41B161888EF5807FD024D800A0D0D416579B4C819D7FC
                          SHA-512:0224DF9E8CB37789016A5FB4BE25C65A277EA3D62284A2FB2C0B082865C7CC694EDC29B4F0AF4F331487FBD08EA5ACC0355DC6E9B92F2291983836A48805C324
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x499f6df1,0x01dbb83d</date><accdate>0x499f6df1,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
                          Category:dropped
                          Size (bytes):358
                          Entropy (8bit):5.124486462984375
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nLd+ntaRnRTD90/QL3WIZK0QhPPF02CqEtMjwu:TMHdNMNxcLo4RRnWimI00ONVEtMb
                          MD5:F8C28AA1D5CEED2763CB554E54E820EE
                          SHA1:59075C5711B07149452005367C2687DCCEF3378C
                          SHA-256:768194399CD3AE9D858B8F605078788F7E621B3F7CF0A8C7798F03C1CE263784
                          SHA-512:FDD7466BB64A4345C5B4A35CC7D624AB0A6450699401BDDDF00B3B803831259312DFFCFB7CBED30926FA80B1E737D95806A9F8FC86642E205751668889421F0E
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x499aa96d,0x01dbb83d</date><accdate>0x499d0bef,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                          Category:dropped
                          Size (bytes):354
                          Entropy (8bit):5.098534519057563
                          Encrypted:false
                          SSDEEP:6:TMVBdc9EMdLD5Ltqc4InORntaRnRTD90/QL3WIZK0QhPPFiwE5EtMjwu:TMHdNMNxfnOR4RRnWimI00ONe5EtMb
                          MD5:C0EF34283CD367FEE5AA5A1161C30897
                          SHA1:BE335A49538982AB01AD5A97B008638A028AA060
                          SHA-256:633EBAFF4B3FFF71420F7A05ACED66023E7363BA22935ABFC54AC459DE76FE31
                          SHA-512:0D04ED34D6FDB80E630B827FBE7F24986F32EACECAF8425EF45782D7C6C043DEBB0605479A0910358026E2D374FACD348974F7E9CB3AB5C57BDB6AA50306D866
                          Malicious:false
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x499d0bef,0x01dbb83d</date><accdate>0x499d0bef,0x01dbb83d</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):4286
                          Entropy (8bit):3.8046022951415335
                          Encrypted:false
                          SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                          MD5:DA597791BE3B6E732F0BC8B20E38EE62
                          SHA1:1125C45D285C360542027D7554A5C442288974DE
                          SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                          SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                          Malicious:false
                          Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):11
                          Entropy (8bit):3.0957952550009344
                          Encrypted:false
                          SSDEEP:3:0MXAG3n:0MQa
                          MD5:32682312D17C7CBF18E73594F5570319
                          SHA1:60E22121BDD0BC71CDB2BAE2A3AA577006B2EAE9
                          SHA-256:E55FB1A1D731153E943B68844AF12DCCE8BFAC917C98FFDEA64C80DA0607DD47
                          SHA-512:68337DEBB9CD659CECE621AF582AE2BC4B56B9CF06B26C45F4D9EB8BEB91D3F36BEAD287218B5AA2BB4853A1CF1A12017CA57318D7E12F489884FDC6B261DFC1
                          Malicious:false
                          Preview:Redirecting
                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          File Type:HTML document, ASCII text, with very long lines (306)
                          Category:dropped
                          Size (bytes):1038
                          Entropy (8bit):5.93155724331789
                          Encrypted:false
                          SSDEEP:24:0pY0kiTWbOLBdrE6w1Fo5N/1AVnCHLc1SCHSxvGbV4j:0XkioO9dreq5NWVCrc1SCHSttj
                          MD5:D00A8FABB2B512DC08F4A8F572B6D9E0
                          SHA1:574E40397EFDD9A348899C5E46FDED257B1BC76E
                          SHA-256:137B8D9ED37AE8518AC29B342DB797764EF0DD42D60242518BFE85D5359B8C7A
                          SHA-512:0081C6990D29CE837F9E76122D47E698CC5B0BF534EA6D2C38FD0B605E14B2CC8C78D5C3BA824054C3747C7F9B504DF2D00386B616334FA1CEA61B37FE473B7C
                          Malicious:false
                          Preview:<!doctype html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rAAKoivYZo763B3WIJc8O8hkepe3KRo6J+3/r0apFeno7xgYWFkbZ8aUIfM4aFyECHIom9lpMneKZXQmSmLSoQ==" lang="en" style="background: #2B2B2B;">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC">. <link rel="preconnect" href="https://www.google.com" crossorigin>.</head>.<body>.<div id="target" style="opacity: 0"></div>.<script>window.park = "eyJ1dWlkIjoiNTRkOGEwYTQtODE0Yi00OTc5LTk5MTEtNTU5ZjkzMWE5ZDczIiwicGFnZV90aW1lIjoxNzQ1ODQ1MTAwLCJwYWdlX3VybCI6Imh0dHA6Ly93dzEuY29rYS5sYS8iLCJwYWdlX21ldGhvZCI6IkdFVCIsInBhZ2VfcmVxdWVzdCI6e30sInBhZ2VfaGVhZGVycyI6e30sImhvc3QiOiJ3dzEuY29rYS5sYSIsImlwIjoiMTczLjI0NC41Ni4xODYifQo=";</script>.<script src="/bL
                          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (35690)
                          Category:dropped
                          Size (bytes):35693
                          Entropy (8bit):5.355387647428162
                          Encrypted:false
                          SSDEEP:768:TP2y1slVcJ7n85NdxBB5gPCGIW8rnaVGexrEs0Ddem+euROvvMzLXWI+6Ch/ZXh4:rOrnSGexrECRL5
                          MD5:6DCAA605361A0F3FE3C86BB8D94B7B4D
                          SHA1:8DDB31E30F920CAFE1C9A6EA91C1910A728E3266
                          SHA-256:417A08E92EEABC6883D955241F2815566AAA2BB2433486E4A3D39640E87CAA28
                          SHA-512:0DCE78FC07D1FE8775D10C6D602D99F9ECE380DFFE34DF41B0AA9D19740F608F5458EEDD5612817808CDC5956C70E454A6ADB3A540BEC58B857A92F3F7C8D3DC
                          Malicious:false
                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.3248754888588105
                          Encrypted:false
                          SSDEEP:12:i9lQcatQ0trQtPmGooNl1H3kwawNVLtdwo94Wl0IsSILNcKQnAa:i9lb8rQcW1LawZdwoyieXc
                          MD5:8ADD1E1854194C5E6ED8FE9DEBB1DF07
                          SHA1:99AD0E0C36F908FBF785A71EDB125A327E68EDA6
                          SHA-256:14CE285B0EF637AF9F319FEF95C7A6F5A84B0B6F1DB92155B0C4A169E5F61BA7
                          SHA-512:63C94BA8B255979C79E454782B209E4F2FCD13716E070F6433C3B3DF119EC3616A803B6443CEB05EC583798FFBB325CBE208E15BA63A8E5110E97862D3A07256
                          Malicious:false
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.0688880047516826
                          Encrypted:false
                          SSDEEP:3:alFXEAUolllbll1nltllNlFlVlZmllol/Hflly7l8t5tXlRsltFll2/lsllM/llR:a/vllLaluqh8tMl3+tsM6GKYS/W1
                          MD5:FA1353DE18B2DE09AFF8C24CBC9C0DED
                          SHA1:C0BCFBEA6CB2F582BB5851A0BFCE1A91C975A341
                          SHA-256:BEA6D7A750DA840130369C1B1D67AC579E49CE80260780A5DCE1379EC48CE461
                          SHA-512:EE2742FD3A3A2F2CC032FC63BC8233CE99A41E6F10F58C8CC96145CDA4F59B051B46C7EE5A35D292ABEE41C2403889D4F096EF35A1A8F66EB6247B10E76BA1BC
                          Malicious:false
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Internet Explorer\iexplore.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.1019664654643523
                          Encrypted:false
                          SSDEEP:3:F2S4bdS4b/tdlRsltFll2/lslllVu8BM:Fqh1ql3+tsev
                          MD5:6FE85ED9C5B53E8878DFEFD750FE3A39
                          SHA1:4642B3FF38BBB9F9EE7F1E73A4D8DDC3E723BC72
                          SHA-256:6077928A8CCD8566EDC08E85D568769689953C6B4A5F0E9ED6E4359D23BAF092
                          SHA-512:F95A0280D36ECE701E043BC7CFD3C198F09F5AAFCDB3F06D41CC264F8CBE285728A9DB495F83302B2C98C4CAA459DA46C59AB941FC939EB15B0D5D43FD899AEB
                          Malicious:false
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          File type:HTML document, ASCII text, with very long lines (480), with no line terminators
                          Entropy (8bit):5.815725534121472
                          TrID:
                          • HyperText Markup Language (12001/1) 40.67%
                          • HyperText Markup Language (11501/1) 38.98%
                          • HyperText Markup Language (6006/1) 20.35%
                          File name:hyirn.hta
                          File size:480 bytes
                          MD5:2bf28df3cae6ec8fd294b251f9f7dc9e
                          SHA1:582da9e1b58f400b3564dfd198abaa516f0c1338
                          SHA256:82c78c649bf729ce4980ec4bce974521b0949271e6d4c09860e6001e7a060b59
                          SHA512:fd1eb99079c8e6c60b5db41211618282abb0f6f903da3d773c89aecaf6d312ed36b6cd3b77e1684f86aa832bbfe690c01c48132ab28e4593984c41a3f5fcff86
                          SSDEEP:12:kxvsCk9cE3MbUT/XU5bjlJjdJ9/X6rD9YMBYI:kbxb8/kV9/X6rDWFI
                          TLSH:BFF0DCE78C96CCCCE2C0185D8EA8421C05C886A8199CD86D40DCE8A4FCF938FCD06136
                          File Content Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://d.coka.la/hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJK

                          Download Network PCAP: filteredfull

                          • Total Packets: 61
                          • 443 (HTTPS)
                          • 80 (HTTP)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 28, 2025 14:58:19.405308008 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.405356884 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.405363083 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.405392885 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.405468941 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.405503035 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.413417101 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.413427114 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.413619995 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.413635969 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.929974079 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.930066109 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.959311008 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.959400892 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.968805075 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.968820095 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.969018936 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.969018936 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.969036102 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.969043970 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.969332933 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.969439983 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:19.969583035 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:19.969643116 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:20.233139992 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:20.233293056 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:20.233308077 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:20.233318090 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:20.233386040 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:20.257188082 CEST49693443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:20.257215977 CEST4434969374.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:20.464560032 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.464627028 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.611923933 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.611942053 CEST8049696199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.612000942 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.612047911 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.612483978 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.759690046 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.830123901 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.830144882 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.830219984 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:20.837383032 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:20.837551117 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.011673927 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.158967018 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229041100 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229059935 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229079008 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229090929 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229106903 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229108095 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229116917 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229141951 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229157925 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229170084 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229178905 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229178905 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229187965 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229197025 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229202986 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229206085 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229234934 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229243994 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229254961 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229270935 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229296923 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229305983 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229296923 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229360104 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229370117 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229374886 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229393959 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229410887 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229432106 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229448080 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229451895 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229451895 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229487896 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229509115 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229517937 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229528904 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229552984 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229578018 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229587078 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229623079 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229650974 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229660034 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.229669094 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.229696035 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:21.233453035 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.233499050 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.233515024 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:21.233561993 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:24.956334114 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:24.956398010 CEST4434969274.63.241.29192.168.2.5
                          Apr 28, 2025 14:58:24.956403971 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:24.956502914 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 14:58:30.745316029 CEST8049696199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:30.745331049 CEST8049696199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:30.745368004 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:30.745408058 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:30.751415014 CEST8049696199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:30.751471043 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 14:58:31.229223013 CEST8049695199.59.243.228192.168.2.5
                          Apr 28, 2025 14:58:31.229427099 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:08.782247066 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:08.782293081 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:08.782358885 CEST4969680192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:08.782563925 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 15:00:08.782604933 CEST49692443192.168.2.574.63.241.29
                          Apr 28, 2025 15:00:08.929927111 CEST8049696199.59.243.228192.168.2.5
                          Apr 28, 2025 15:00:09.093873024 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:09.718885899 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:10.952984095 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:13.408622026 CEST4969580192.168.2.5199.59.243.228
                          Apr 28, 2025 15:00:18.312356949 CEST4969580192.168.2.5199.59.243.228
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 28, 2025 14:58:19.229968071 CEST4924653192.168.2.51.1.1.1
                          Apr 28, 2025 14:58:19.399807930 CEST53492461.1.1.1192.168.2.5
                          Apr 28, 2025 14:58:20.260471106 CEST6152053192.168.2.51.1.1.1
                          Apr 28, 2025 14:58:20.463639975 CEST53615201.1.1.1192.168.2.5
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 28, 2025 14:58:19.229968071 CEST192.168.2.51.1.1.10xf65bStandard query (0)d.coka.laA (IP address)IN (0x0001)false
                          Apr 28, 2025 14:58:20.260471106 CEST192.168.2.51.1.1.10xd412Standard query (0)ww1.coka.laA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 28, 2025 14:58:19.399807930 CEST1.1.1.1192.168.2.50xf65bNo error (0)d.coka.la74.63.241.29A (IP address)IN (0x0001)false
                          Apr 28, 2025 14:58:20.463639975 CEST1.1.1.1192.168.2.50xd412No error (0)ww1.coka.la12065.bodis.comCNAME (Canonical name)IN (0x0001)false
                          Apr 28, 2025 14:58:20.463639975 CEST1.1.1.1192.168.2.50xd412No error (0)12065.bodis.com199.59.243.228A (IP address)IN (0x0001)false
                          • d.coka.la
                          • ww1.coka.la
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549695199.59.243.228807048C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          TimestampBytes transferredDirectionData
                          Apr 28, 2025 14:58:20.612483978 CEST258OUTGET / HTTP/1.1
                          Accept: text/html, application/xhtml+xml, image/jxr, */*
                          Accept-Language: en-CH
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Accept-Encoding: gzip, deflate
                          Connection: Keep-Alive
                          Host: ww1.coka.la
                          Apr 28, 2025 14:58:20.830123901 CEST1358INHTTP/1.1 200 OK
                          date: Mon, 28 Apr 2025 12:58:20 GMT
                          content-type: text/html; charset=utf-8
                          content-length: 1038
                          x-request-id: 54d8a0a4-814b-4979-9911-559f931a9d73
                          cache-control: no-store, max-age=0
                          accept-ch: sec-ch-prefers-color-scheme
                          critical-ch: sec-ch-prefers-color-scheme
                          vary: sec-ch-prefers-color-scheme
                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rAAKoivYZo763B3WIJc8O8hkepe3KRo6J+3/r0apFeno7xgYWFkbZ8aUIfM4aFyECHIom9lpMneKZXQmSmLSoQ==
                          set-cookie: parking_session=54d8a0a4-814b-4979-9911-559f931a9d73; expires=Mon, 28 Apr 2025 13:13:20 GMT; path=/
                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 72 41 41 4b 6f 69 76 59 5a 6f 37 36 33 42 33 57 49 4a 63 38 4f 38 68 6b 65 70 65 33 4b 52 6f 36 4a 2b 33 2f 72 30 61 70 46 65 6e 6f 37 78 67 59 57 46 6b 62 5a 38 61 55 49 66 4d 34 61 46 79 45 43 48 49 6f 6d 39 6c 70 4d 6e 65 4b 5a 58 51 6d 53 6d 4c 53 6f 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rAAKoivYZo763B3WIJc8O8hkepe3KRo6J+3/r0apFeno7xgYWFkbZ8aUIfM4aFyECHIom9lpMneKZXQmSmLSoQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>win
                          Apr 28, 2025 14:58:20.830144882 CEST350INData Raw: 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4e 54 52 6b 4f 47 45 77 59 54 51 74 4f 44 45 30 59 69 30 30 4f 54 63 35 4c 54 6b 35 4d 54 45 74 4e 54 55 35 5a 6a 6b 7a 4d 57 45 35 5a 44 63 7a 49 69 77 69 63 47 46 6e 5a 56
                          Data Ascii: dow.park = "eyJ1dWlkIjoiNTRkOGEwYTQtODE0Yi00OTc5LTk5MTEtNTU5ZjkzMWE5ZDczIiwicGFnZV90aW1lIjoxNzQ1ODQ1MTAwLCJwYWdlX3VybCI6Imh0dHA6Ly93dzEuY29rYS5sYS8iLCJwYWdlX21ldGhvZCI6IkdFVCIsInBhZ2VfcmVxdWVzdCI6e30sInBhZ2VfaGVhZGVycyI6e30sImhvc3QiOiJ3dzEuY29
                          Apr 28, 2025 14:58:20.837383032 CEST350INData Raw: 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 4e 54 52 6b 4f 47 45 77 59 54 51 74 4f 44 45 30 59 69 30 30 4f 54 63 35 4c 54 6b 35 4d 54 45 74 4e 54 55 35 5a 6a 6b 7a 4d 57 45 35 5a 44 63 7a 49 69 77 69 63 47 46 6e 5a 56
                          Data Ascii: dow.park = "eyJ1dWlkIjoiNTRkOGEwYTQtODE0Yi00OTc5LTk5MTEtNTU5ZjkzMWE5ZDczIiwicGFnZV90aW1lIjoxNzQ1ODQ1MTAwLCJwYWdlX3VybCI6Imh0dHA6Ly93dzEuY29rYS5sYS8iLCJwYWdlX21ldGhvZCI6IkdFVCIsInBhZ2VfcmVxdWVzdCI6e30sInBhZ2VfaGVhZGVycyI6e30sImhvc3QiOiJ3dzEuY29
                          Apr 28, 2025 14:58:21.011673927 CEST347OUTGET /bLEzTQZNU.js HTTP/1.1
                          Accept: application/javascript, */*;q=0.8
                          Referer: http://ww1.coka.la/
                          Accept-Language: en-CH
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Accept-Encoding: gzip, deflate
                          Host: ww1.coka.la
                          Connection: Keep-Alive
                          Cookie: parking_session=54d8a0a4-814b-4979-9911-559f931a9d73
                          Apr 28, 2025 14:58:21.229041100 CEST1358INHTTP/1.1 200 OK
                          date: Mon, 28 Apr 2025 12:58:20 GMT
                          content-type: application/javascript; charset=utf-8
                          content-length: 35693
                          x-request-id: c3b9c169-9b24-4348-b512-153f4a6314f5
                          set-cookie: parking_session=54d8a0a4-814b-4979-9911-559f931a9d73; expires=Mon, 28 Apr 2025 13:13:21 GMT
                          Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                          Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorAll("style"); [TRUNCATED]
                          Apr 28, 2025 14:58:21.229059935 CEST1358INData Raw: 6c 6f 63 6b 6b 65 79 22 29 29 29 7d 68 61 6e 64 6c 65 41 64 62 6c 6f 63 6b 65 64 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 41 64 62 6c 6f 63 6b 4b 65 79 28 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 42 6c 6f 63 6b 69 6e 67 2e 42 4c 4f 43 4b 45 44 7d
                          Data Ascii: lockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=document.documentElement.dataset)||void 0===e||delete e.adblockkey}get isBlocked(){return this.state===Blocking.BLOCKED}get is
                          Apr 28, 2025 14:58:21.229079008 CEST1358INData Raw: 61 73 6f 6e 73 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 41 46 5f 54 49 4d 45 44 4f 55 54 3d 22 63 61 66 5f 74 69 6d 65 64 6f 75 74 22 2c 65 2e 43 41 46 5f 41 44 4c 4f 41 44 5f 46 41 49 4c 5f 52 53 3d 22 63 61 66 5f 61 64 6c 6f 61 64 66
                          Data Ascii: asons;!function(e){e.CAF_TIMEDOUT="caf_timedout",e.CAF_ADLOAD_FAIL_RS="caf_adloadfail_rs",e.CAF_ADLOAD_FAIL_ADS="caf_adloadfail_ads",e.DISABLED_GB="disabled_gb",e.DISABLED_AB="disabled_ab",e.DISABLED_DS="disabled_ds",e.AD_BLOCKED="ad_blocked",
                          Apr 28, 2025 14:58:21.229090929 CEST1358INData Raw: 79 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 53 74 61 74 75 73 20 4d 65 73 73 61 67 65 73 20 2d 20 54 68 65 73 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 77 65 20 61 72 65 20 6e 6f 74 20 72 65 6e 64 65 72 69 6e
                          Data Ascii: y: hidden;\n}\n\n/* Status Messages - These are displayed when we are not rendering ad blocks or Related Search */\n\n#pk-status-message {\n height: 75vh;\n width: 100%;\n display: flex;\n flex-direction: column;\n align-items: center;\n
                          Apr 28, 2025 14:58:21.229106903 CEST1358INData Raw: 5c 6e 20 20 6c 65 66 74 3a 20 38 70 78 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6b 2d 61 6e 69 6d 2d 31 20 30 2e 36 73 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 7d 5c 6e 5c 6e 2e 70 6b 2d 6c 6f 61 64 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69
                          Data Ascii: \n left: 8px;\n animation: pk-anim-1 0.6s infinite;\n}\n\n.pk-loader div:nth-child(2) {\n left: 8px;\n animation: pk-anim-2 0.6s infinite;\n}\n\n.pk-loader div:nth-child(3) {\n left: 32px;\n animation: pk-anim-2 0.6s infinite;\n}\n\n.pk-
                          Apr 28, 2025 14:58:21.229116917 CEST1358INData Raw: 6d 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 50 41 47 45 5f 52 45 41 44 59 5f 43 4c 41 53 53 29 7d 2c 74 68 69 73 2e 68 69 64 65 53 61 6c 65 73 42 61 6e 6e 65 72 3d 28 29 3d 3e 7b 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 63 6c 61 73
                          Data Ascii: mNode.classList.add(PAGE_READY_CLASS)},this.hideSalesBanner=()=>{this.domNode.classList.add("hide-sales-banner")},this.revealSalesBanner=()=>{this.domNode.classList.remove("hide-sales-banner")},this.injectMetaDescription=e=>{if(!e||0===e.lengt
                          Apr 28, 2025 14:58:21.229141951 CEST1358INData Raw: 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 60 2c 22 42 4f 54 54 4f 4d 22 3d 3d 3d 6e 3f 28 6f 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 33 30 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f
                          Data Ascii: </div>\n `,"BOTTOM"===n?(o.style.marginTop="30px",document.body.appendChild(o)):document.body.prepend(o)}loading(e){let t="a few";e>0&&(t=`<span id="redirect">${e}</span>`),this.message(`\n <div class="pk-loader">\n <div></div
                          Apr 28, 2025 14:58:21.229157925 CEST1358INData Raw: 74 72 69 6e 67 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 69 6e 6a 65 63 74 53 63 72 69 70 74 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74
                          Data Ascii: tring(),document.head.appendChild(t)}injectScript(e){if(!e)return;const t=document.createElement("script");t.type="text/javascript",t.src=e,document.body.appendChild(t)}injectJS(js){js&&0!==js.length&&eval(js)}injectHTML(e){this.domNode?(e&&(t
                          Apr 28, 2025 14:58:21.229170084 CEST1358INData Raw: 6f 6e 73 74 20 74 3d 6e 65 77 20 44 69 73 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 74 2e 72 65 61 73 6f 6e 3d 6e 2c 74 2e 64 6f 6d 61 69 6e 3d 65 2e 64 6f 6d 61 69 6e 4e 61 6d 65 2c 74 7d 7d 67 65 74 20 6d 65 73 73 61 67 65 28 29 7b 73 77 69 74 63
                          Data Ascii: onst t=new Disabled;return t.reason=n,t.domain=e.domainName,t}}get message(){switch(this.reason){case"adblocker":return"<h1>Content blocked</h1> Please turn off your ad blocker.";case"disabled_mr":return`<h1>Invalid URL</h1> Referral traffic f


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549696199.59.243.228807048C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          TimestampBytes transferredDirectionData
                          Apr 28, 2025 14:58:30.745316029 CEST233INHTTP/1.1 408 Request Time-out
                          Content-length: 110
                          Cache-Control: no-cache
                          Connection: close
                          Content-Type: text/html
                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.54969374.63.241.294437048C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          TimestampBytes transferredDirectionData
                          2025-04-28 12:58:19 UTC586OUTGET /hyirn.hta?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTc0NTg1MTg3NCwiaWF0IjoxNzQ1ODQ0Njc0LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMHQ3b3VyMWg0cWNpbXBjOThhMDhpODYiLCJuYmYiOjE3NDU4NDQ2NzQsInRzIjoxNzQ1ODQ0Njc0OTE4NjIwfQ.GI_YPwbWdpRvsfw_D8XkPikj7MZDOzelICwzole8gjQ&sid=7851b02e-242f-11f0-bce7-d69d2fb93891 HTTP/1.1
                          Accept: text/html, application/xhtml+xml, image/jxr, */*
                          Accept-Language: en-CH
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Accept-Encoding: gzip, deflate
                          Host: d.coka.la
                          Connection: Keep-Alive
                          2025-04-28 12:58:20 UTC352INHTTP/1.1 302 Found
                          cache-control: max-age=0, private, must-revalidate
                          connection: close
                          content-length: 11
                          date: Mon, 28 Apr 2025 12:58:20 GMT
                          location: http://ww1.coka.la
                          server: Cowboy
                          set-cookie: sid=7851b02e-242f-11f0-bce7-d69d2fb93891; path=/; domain=.coka.la; expires=Sat, 16 May 2093 16:12:27 GMT; max-age=2147483647; secure; HttpOnly
                          2025-04-28 12:58:20 UTC11INData Raw: 52 65 64 69 72 65 63 74 69 6e 67
                          Data Ascii: Redirecting


                          Target ID:0
                          Start time:08:58:13
                          Start date:28/04/2025
                          Path:C:\Windows\SysWOW64\mshta.exe
                          Wow64 process (32bit):true
                          Commandline:mshta.exe "C:\Users\user\Desktop\hyirn.hta"
                          Imagebase:0xd70000
                          File size:13'312 bytes
                          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          Target ID:2
                          Start time:08:58:13
                          Start date:28/04/2025
                          Path:C:\Program Files\Internet Explorer\iexplore.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                          Imagebase:0x7ff77d930000
                          File size:834'512 bytes
                          MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:false
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          Target ID:3
                          Start time:08:58:14
                          Start date:28/04/2025
                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17410 /prefetch:2
                          Imagebase:0xd30000
                          File size:828'368 bytes
                          MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:false
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          Target ID:4
                          Start time:08:58:14
                          Start date:28/04/2025
                          Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                          Imagebase:0x770000
                          File size:85'632 bytes
                          MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:true

                          Target ID:5
                          Start time:08:58:17
                          Start date:28/04/2025
                          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:17414 /prefetch:2
                          Imagebase:0xd30000
                          File size:828'368 bytes
                          MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:false
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          Executed Functions

                          Memory Dump Source
                          • Source File: 00000000.00000002.2586444928.0000000006D40000.00000010.00000800.00020000.00000000.sdmp, Offset: 06D40000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_6d40000_mshta.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                          • Instruction ID: 77117655c944f18d3d5ba09245f53612554b5ac71c0e0f325806c0302bb34445
                          • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                          • Instruction Fuzzy Hash: