Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqC

Overview

General Information

Sample URL:https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_
Analysis ID:1520611

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1960,i,16676342856287107313,17193673392059829181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YE" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YEHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.18:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.182:443 -> 192.168.2.18:49713 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 32MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: ea.pstmrk.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.18:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.182:443 -> 192.168.2.18:49713 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/7@8/122
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1960,i,16676342856287107313,17193673392059829181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1960,i,16676342856287107313,17193673392059829181,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ea.pstmrk.it
34.246.217.79
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YEfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        79.125.6.66
        unknownIreland
        16509AMAZON-02USfalse
        64.233.167.84
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.131
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.78
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        142.250.184.227
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.238
        unknownUnited States
        15169GOOGLEUSfalse
        34.246.217.79
        ea.pstmrk.itUnited States
        16509AMAZON-02USfalse
        172.217.16.132
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.18
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1520611
        Start date and time:2024-09-27 16:46:37 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YE
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:16
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/7@8/122
        • Exclude process from analysis (whitelisted): dllhost.exe
        • Excluded IPs from analysis (whitelisted): 184.28.90.27, 142.250.185.131, 216.58.206.78, 64.233.167.84, 34.104.35.123
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, clientservices.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://ea.pstmrk.it/open?m=v3_1.bV7EYmGPAjrBi4aYJaG26Q.pCemdUWL0xochskpB-4GlhbqR_bDmCcFQMaK_Uj6hLotG9B-lhAprfT-xt5bUnPGRAnBtJiXhAEWg26Dxaw3t-AkxZtctPLWrPJ4tRNQ5xGV3GycTiG92Vrn9ke_3cBrfAds6GhJSI73VBL_yF5yepLqUZKQMwi-QQmFI2RBSyunckdjiIHygs_c-7GiUEndW_4vaj-73ksUNJ4NQ3u7OMzcmyvb3GpcNxr6LR-EGsZmp6B84pqCi3SAeNDKU7LiwZ-hJKu3Q2S5fOD9VXvs-zDagvOXdiQMwIEQSOcGVJFL-h3BkMowKgxcpzoQDWO7XXOPUvdhoxiMgHUOTvMA54J7p1ejXuNfEt48I23obQiU64eJUIKCphXGZKs-p35iaJmkNymxszwo9z3DwAgWflRl4M2ptzUhDOlIsYPFD8tjiALXhpP2vkoNijofJkcTyZLMBWvBm2NZqyL1C3ybEsskK9b0VfKBL60atREZHCRctXT1YDl_-c44GsBoLxtB4BprFv4fEfcZ3dStXOY2NCrpHyIEkbGqdc0vUKj9QEMqnEU_ujNQe8kra9g9-Ghly0eQxxvVbL5dAOPhzgnVyi9FQ2DBKN36b63B8gL1xw1NLypdHRK2mPAPq6R2xBIxgixekmNi_w8Z9GaFzUS9oYyZATJYC1re3IZk689_QBEEfC3IoMFd7J6oJuD_T7Az7OyCeFDEj9i_L1wqL5CUrunfKteTOTf0jrvLRCHb-YE
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:47:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.9795631156637343
        Encrypted:false
        SSDEEP:
        MD5:88B8F6AC6B0B056B43786BB33B6CB5E7
        SHA1:2AADB164EDEA3702B73E56DD4ECE933AC940BAD1
        SHA-256:345673882EF726E548BED29526C557B2C8393F8472AC36884051667C1F6214BD
        SHA-512:BB31712ED4F622C642B9C5973098BF090C4E2BDBB34A49DDCC18B31F67914701F83CAE9FEAC6CE3F584DCFE22E91E9595EFF32A16E3D6AA7EF8879B7D3D92F78
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....3.@%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V;Y.u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:47:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.995709654506385
        Encrypted:false
        SSDEEP:
        MD5:72BB1BDEB82DAEDD79AA8876E7D8BCC8
        SHA1:A3E5CEC8911F7E32FC072B28B5892065F0E25E2D
        SHA-256:B50D726F6801000BAF1947C0AB6B0B83CB1787B805D8C4E675879789746F13E7
        SHA-512:B58C35335158D7914AE7BA8EDF2407B7D23B6BE84B7BAE6526C41BC3C9C54F299E867C7E81E50ABCAF6E97EB9B678D5B5B2032EB8269D9294F77D4C8937EBAEA
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,......2%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V;Y.u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2691
        Entropy (8bit):4.004878414133417
        Encrypted:false
        SSDEEP:
        MD5:B8E353BAFF10383C2A0DA5FAF245B95F
        SHA1:824B4997B2497F6A8E9275ED2E0305D54E609C44
        SHA-256:77618FD1DB92C73E6E0F63835A5773E1383CCF9C313F9052D4E2EFF8C3E6145C
        SHA-512:A9D04AEE405D2EC8195E59B4C379FFAFDE0DF338273CF042E2ABF0595311603D5F033AE7CE35608AC5DBFB63E68BF369DC21F0F57A86560BE03FDE899A0E9BFF
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:47:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9918752843978247
        Encrypted:false
        SSDEEP:
        MD5:9E28BCB95475B3393E1ECAE343594632
        SHA1:12354C90A0B87C7A5D3981C60671905EFFF64B28
        SHA-256:DD0567EAC591BEB5BE12FC1F2DFB9D170A4FFEC2F120B30D103C9F60D6A26524
        SHA-512:E7DFC48E719327B9404D1A7BBE3A97AAE8C42B6AC76C8A3D00FE030BBED42D62859CA624616BED9974EE5C005EBDAFCF0DF7305F14EC85FD9D4B05D0311383E7
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....+V-%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V;Y.u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:47:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9820012253975334
        Encrypted:false
        SSDEEP:
        MD5:52BAE46397000B6C48D03BAAE22828CE
        SHA1:2D2BEF70384E4122E0B6D0E512E5D4D94B3A702A
        SHA-256:719D5905EE190E934D9E4E5425BB6B4C765DB6FAFDBF87BA0A17AC363C1882AE
        SHA-512:F08BBAEB7497A2569E2982960B943D5671E1BC12B9BB9636A97130CBE102F527E492E5486297B31F31C459D90F6D59DCC6087F827003EAF8B755BAE76FB244C6
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,......:%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V;Y.u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 13:47:15 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.992540243512301
        Encrypted:false
        SSDEEP:
        MD5:58FB6926E45807FA58C6ADE24AA0EF4C
        SHA1:2FF111FE158465210FD722DAB60C7A7F77506EF4
        SHA-256:22CC645BA8B6616477975B5CCDF4200356EE2615AECA6C90FCFAC153EEB21A6C
        SHA-512:2DAB67BA7837FB4F26F80B10C0F8068C3E065F7EFC2C62A027027B50CE12E2C24867336DA940C46A12471039737E71DBF5A02A9669829497DF2BD98B7F12EF6B
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....|$%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I;Y.u....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V;Y.u....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V;Y.u...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V;Y.u.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):4286
        Entropy (8bit):3.1619263408338774
        Encrypted:false
        SSDEEP:
        MD5:226A3B111A56268B07978107172649C9
        SHA1:63130F353EB4E3ADAFEC644FC105B1C5B0704BCA
        SHA-256:2AAF4CAE9BDE3FC7FC0F2F9728DBBF6805B6FFF38C6464A9A62F575EBB466CFC
        SHA-512:EBF65A20DFEFD0145E5B9138B98082A439738C487B5C40B77F31F86EE730C1084503FB2535DFF9CBE8005DD58A4695A094BB491D892C25A123BF3CBAC4F72443
        Malicious:false
        Reputation:unknown
        Preview:...... .... .........(... ...@..... ............................................................................................................................................................................................................................................................................................................0...?...C...B...7...!.......................................................................................................:jge.tqp.pml.lih.fcb.321i...'...............................................................................................0.~|.....................jgf.FDC....'........................................................................................zwv..............~|.............jgf.FDC....'................................................................................................zxv.b`^0kigm............jgf.FDC....'............................................................................................B@@L........khg`......
        No static file info