Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cya.nz/br9sO

Overview

General Information

Sample URL:https://cya.nz/br9sO
Analysis ID:1522424

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Multi AV Scanner detection for domain / URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1796,i,10282880212220693762,3374285364328670551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cya.nz/br9sO" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 6569783.ruVirustotal: Detection: 10%Perma Link

Phishing

barindex
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesLLM: Score: 10 Reasons: The legitimate domain for Westpac is westpac.com.au., The provided URL (6569783.ru) does not match the legitimate domain., The URL uses a .ru domain extension, which is unusual for an Australian bank like Westpac., The URL contains a numeric string which is suspicious and not typical for legitimate banking URLs., The input fields (Customer ID or username, Password) are commonly targeted in phishing attacks. DOM: 8.6.pages.csv
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Number of links: 0
Source: https://cya.nz/br9sOHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Title: Westpac One - Online Banking does not match URL
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Invalid link: Terms & Conditions
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Invalid link: Terms & Conditions
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Invalid link: Privacy policy
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: Form action: ./settings/log.php
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: <input type="password" .../> found
Source: https://cya.nz/br9sOHTTP Parser: No favicon
Source: https://cya.nz/br9sOHTTP Parser: No favicon
Source: https://cya.nz/br9sOHTTP Parser: No favicon
Source: https://6569783.ru/102387erywfisv4235HTTP Parser: No favicon
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: No <meta name="author".. found
Source: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20StatesHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:50375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50416 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /102387erywfisv4235/ HTTP/1.1Host: 6569783.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: W8gZuo7Vjlpx3Vo7pkvfWPt7cBg=hqefp4zzCuDbZ85F1bMO74RoQnw; ODuoEUtQH5WUt6B-KX4NSOXDM4g=1727656126; 1CmNFyxAjOWc94uOgQ7RHMr4GVc=1727742526; QNdEhZZYPsGxaOs466ITO6hx5WI=at5AvBxOIX1iNH3gBZZMUdvzG5w; qHN3uiRV9X-9bXqCaahXnVPEaKE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; -hVgq7ZgDQjSxbYmNuuMxXNcfUI=1727656138; atnxErGdvfER-6Aa4y6JsqQDwfU=1727742538; emSH10uThe-Tr6EYLNFvfq5J0BI=RYVjdnNQKCSypkt3zgRUvP1-srM
Source: global trafficDNS traffic detected: DNS query: cya.nz
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 6569783.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 50425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50418
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50411
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50380
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50381
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50424
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50383
Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50392
Source: unknownNetwork traffic detected: HTTP traffic on port 50413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50394
Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50397
Source: unknownNetwork traffic detected: HTTP traffic on port 50378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50396
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50398
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50344 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:50375 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:50378 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50380 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:50416 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@20/15@24/75
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1796,i,10282880212220693762,3374285364328670551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cya.nz/br9sO"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1796,i,10282880212220693762,3374285364328670551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
a.nel.cloudflare.com0%VirustotalBrowse
cya.nz1%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
6569783.ru10%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
6569783.ru
188.114.96.3
truetrueunknown
challenges.cloudflare.com
104.18.95.41
truefalseunknown
www.google.com
142.250.185.100
truefalseunknown
cya.nz
104.21.66.183
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://cya.nz/br9sOfalse
    unknown
    https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20Statestrue
      unknown
      https://6569783.ru/102387erywfisv4235true
        unknown
        http://6569783.ru/102387erywfisv4235/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.21.66.183
          cya.nzUnited States
          13335CLOUDFLARENETUSfalse
          142.250.186.35
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          104.18.94.41
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          74.125.71.84
          unknownUnited States
          15169GOOGLEUSfalse
          104.18.95.41
          challenges.cloudflare.comUnited States
          13335CLOUDFLARENETUSfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.250.185.227
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          188.114.96.3
          6569783.ruEuropean Union
          13335CLOUDFLARENETUStrue
          142.250.186.142
          unknownUnited States
          15169GOOGLEUSfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          142.250.186.138
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1522424
          Start date and time:2024-09-30 02:28:02 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://cya.nz/br9sO
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.phis.win@20/15@24/75
          • Exclude process from analysis (whitelisted): svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.142, 142.250.186.35, 74.125.71.84, 34.104.35.123
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          InputOutput
          URL: https://cya.nz/br9sO Model: jbxai
          {
          "brand":["Cloudflare"],
          "contains_trigger_text":true,
          "trigger_text":"Verifying you are human. This may take a few seconds.",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":true,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://cya.nz/br9sO Model: jbxai
          {
          "brand":[],
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://cya.nz/br9sO Model: jbxai
          {
          "brand":["Cloudflare"],
          "contains_trigger_text":true,
          "trigger_text":"Verify you are human",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":true,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20States Model: jbxai
          {
          "brand":["Westpac"],
          "contains_trigger_text":true,
          "trigger_text":"TOGETHER GREATER",
          "prominent_button_name":"Log in",
          "text_input_field_labels":["Customer ID or username",
          "Password"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20States Model: jbxai
          {
          "phishing_score":10,
          "brands":"Westpac",
          "legit_domain":"westpac.com.au",
          "classification":"wellknown",
          "reasons":["The legitimate domain for Westpac is westpac.com.au.",
          "The provided URL (6569783.ru) does not match the legitimate domain.",
          "The URL uses a .ru domain extension,
           which is unusual for an Australian bank like Westpac.",
          "The URL contains a numeric string which is suspicious and not typical for legitimate banking URLs.",
          "The input fields (Customer ID or username,
           Password) are commonly targeted in phishing attacks."],
          "brand_matches":[false],
          "url_match":false,
          "brand_input":"Westpac",
          "input_fields":"Customer ID or username,
           Password"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 23:28:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9846901904000775
          Encrypted:false
          SSDEEP:
          MD5:D3088BCA939E6ED939298F01F597F8B0
          SHA1:672212D68947DB6B323F3B9E02AE27EC43127A99
          SHA-256:B0B29A43762FBFE853BA0FA610CB5FC5723622F1A136A41BBDFF5715AE2A55BD
          SHA-512:0644F77D46670970B3D0E81488BB684DEAF600E4F9D7D8D019834A82FDB97F0090A58FAC744A065CD14D7A3CD8B90EA04FA3D25EC22FE2AAF62D53751A27F6A8
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....op.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 23:28:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.001133264964196
          Encrypted:false
          SSDEEP:
          MD5:A660B8FA5324F6B34732442A3034B9D1
          SHA1:82019118A406A0F37635044DBB7F74BA75C67BB0
          SHA-256:A4824E169A40867B3C6F7DD4A810EFE5FD7A3D8BA2AFD617F21BA0B754EC0C27
          SHA-512:49E286E7C9784CDFB053E33D2E746F9C3C6702ACDE64998CB8E8BAA70CAC364A96A89BE45E44BCC877B166B1215312B620FADBF16F742E572E3E12AB82E4299D
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....6f.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.010254271410656
          Encrypted:false
          SSDEEP:
          MD5:AFA3F800A6A706D0A8093C874B1ECE18
          SHA1:F51DBCC9C982053561110224C0567CC442F78A80
          SHA-256:78173C1783A1C6096CEEE53C4464B3E83E0E3E8EAB44D79F064DF22587E63A9E
          SHA-512:C255DE7C2EDD9D96963EE08F7E85BE140088C257045631AC66A1EA8AEEE23A005D96B65050F1C0A1CA638CC07F9588C9CFF3FA982B7C8871C1A89E430BC05F24
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 23:28:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9996231629257117
          Encrypted:false
          SSDEEP:
          MD5:5AAD21CCE3406D5F87FD66A0F40BE8D0
          SHA1:F5B58CA54E318651D6352D699782F1CB7D20259D
          SHA-256:E1531D7AFE6377FDC4F3B7B0EEDB2B31C3586FC777DEAC4117922F9287DEB0D2
          SHA-512:163431F1E7F5C2928BB30AD596E99073926BD528B580AC6B7ACFC9A7FF84480F12B3685260EA2C502569A3F6782033FBF1235CB5B61893510103AE7661E64E9B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....F.a.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 23:28:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9883777685554573
          Encrypted:false
          SSDEEP:
          MD5:8A6AD80D0DF6C3CE0359764682A1950E
          SHA1:D694CE9C73D8A6A77792DBE77743424CF8079682
          SHA-256:D8FE241EACE138470BA55C59F5D16707B393FAF81821374864160408D88C74EA
          SHA-512:5BBEA3F4CA5A12A58ABB45F02EF9214A5131852820AC671EB78C44420A10EE279C6482CD343D33368DCA842492A72D8299483D760F023BE3C34EE59413C744E3
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....fk.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 23:28:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.997980849781272
          Encrypted:false
          SSDEEP:
          MD5:154C87876FE2C413773069564E9D59FF
          SHA1:76F3271C999A5004BF18655DF0D824D47143F234
          SHA-256:171ED6A11224819E20640B8D857E3F209578C71343B6FE316DB434165E7D326A
          SHA-512:818A8FE41B03725CBB21EA0A75290583CA14241202D923312B1D1B8C0621D79D1CB5A7206ACFC5732EF518B08BC4C8D2DABA49B6BE6FF72754E37BA3497A6629
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....,X.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7982), with no line terminators
          Category:downloaded
          Size (bytes):7982
          Entropy (8bit):5.743787003007048
          Encrypted:false
          SSDEEP:
          MD5:338153E6FFC0E6AC6C66EA22C2AF06EF
          SHA1:ADC90EC886A6B8181F6812994A49D264692D0943
          SHA-256:40D01C66CD8F6F1C43F216E348BAE42B666887C4F60EF5E3F12C9D8BE76E169A
          SHA-512:6605DDF2EC7E7E75077A701506C605B5991F2D4A01ADC2744754E833E6857F1FA664825DDD5164ED976C324D13AFD876907043F5106DCDDAEB80C0D852A523F5
          Malicious:false
          Reputation:unknown
          URL:https://6569783.ru/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
          Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(289))/1+parseInt(U(317))/2+parseInt(U(288))/3+parseInt(U(270))/4+-parseInt(U(296))/5+parseInt(U(298))/6*(parseInt(U(232))/7)+-parseInt(U(251))/8,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,941951),g=this||self,h=g[V(223)],i={},i[V(260)]='o',i[V(253)]='s',i[V(283)]='u',i[V(235)]='z',i[V(307)]='n',i[V(310)]='I',j=i,g[V(309)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=m(D),C[a0(323)][a0(264)]&&(H=H[a0(258)](C[a0(323)][a0(264)](D))),H=C[a0(219)][a0(237)]&&C[a0(279)]?C[a0(219)][a0(237)](new C[(a0(279))](H)):function(N,a1,O){for(a1=a0,N[a1(249)](),O=0;O<N[a1(305)];N[O]===N[O+1]?N[a1(308)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(301)][a0(272)](I),J=0;J<H[a0(305)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(220)](D[K]),a0(262)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;function G(N,O,Z){Z=b,Obje
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
          Category:dropped
          Size (bytes):1150
          Entropy (8bit):2.678980497585484
          Encrypted:false
          SSDEEP:
          MD5:BBB5403436CDDF084593EE4879400705
          SHA1:813CC8439896164FA76298F19544D7379C585C58
          SHA-256:6F6B7923890528758F501E44DFA1095BE86C70C6664A0CDBAF51C297BF60ADF6
          SHA-512:C458CC2C8D7891C08324E236EA4180C8FB51E135FF058C1E05B3226A116820348C827964C66528558A4A2EF2952E3EFB69FECAB0B5D1F959042F6A9E7607B0EC
          Malicious:false
          Reputation:unknown
          Preview:............ .h.......(....... ..... .........................................................................................................................................................................................................................................................................................,*..,*..,*.6,*.L,*.M,*.=,*.=,*.M,*.M,*.:,*.A,*.M,*.L,*.0,*..,*..,*..,*.C,*..,*..,*..,*..,*.,*..,*..,*.,*.,*..,*..,*..,*.1,*..,*..,*..,*..,*..,*..,*.S,*.,*..,*..,*.,*.c,*..,*..,*..,*.r,*..,*..,*..,*..,*..,*..,*.!,*..,*..,*..,*.,*.(,*..,*..,*..,*.,*..,*.<,*..,*..,*..,*..,*..,*..,*..,*..,*.,*..,*.,*..,*..,*..,*.(,*.},*..,*..,*..,*.O,*..,*..,*..,*..,*.,*..,*.f,*..,*..,*..,*.b,*..,*..,*..,*..,*..,*..,*.,*..,*..,*.,*..,*.',*..,*..,*..,*.,*.I,*.N,*.N,*.-,*..,*..,*.;,*.O,*.O,*.4,*..,*..,*.3,*.O,*.N,*.B..........................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
          Category:dropped
          Size (bytes):61
          Entropy (8bit):3.990210155325004
          Encrypted:false
          SSDEEP:
          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (47261)
          Category:dropped
          Size (bytes):47262
          Entropy (8bit):5.3974731018213795
          Encrypted:false
          SSDEEP:
          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
          Malicious:false
          Reputation:unknown
          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 83 x 78, 8-bit/color RGB, non-interlaced
          Category:dropped
          Size (bytes):61
          Entropy (8bit):4.022997040570905
          Encrypted:false
          SSDEEP:
          MD5:5A68C5D9F3F28C2EADDCA1D44E1294D8
          SHA1:C20FCB22A1B8F289119594B37812582FC270BFFE
          SHA-256:2CA0C740D856898E314FBFDE9F2302ADC5BD1D531F05C65B69F12C8F1A5281A3
          SHA-512:3A01FC469084AAFB894E8279379FC701C44CFD3C26970D547709E25D860DE521A3F395F1F429D67ADE977CA2BC1285D3AFCF6025ED11755740582FC67C5B7019
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...S...N............IDAT.....$.....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8029), with no line terminators
          Category:dropped
          Size (bytes):8029
          Entropy (8bit):5.766750402335875
          Encrypted:false
          SSDEEP:
          MD5:4F97A89E8EA5DE78A446F6338A886F3E
          SHA1:4946B5ED55610F54F913FDC9E50264C3F2948D0E
          SHA-256:F59159D0D0A17CC889A86E8F1672941CBDF259D04EF61D5F9329E644303009C3
          SHA-512:3DC69ADA2ABB1F039C6CFDB6BBECE32CDA303D24590C5DE3D6718E2D210CDBD50A6F36F351F66E8AFDB0A894C10EC50122E6679869E9347A11193075781DF995
          Malicious:false
          Reputation:unknown
          Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(361))/1*(-parseInt(U(413))/2)+-parseInt(U(423))/3*(-parseInt(U(397))/4)+parseInt(U(390))/5+-parseInt(U(357))/6+parseInt(U(354))/7*(parseInt(U(452))/8)+parseInt(U(412))/9+-parseInt(U(395))/10,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,903035),g=this||self,h=g[V(439)],i={},i[V(414)]='o',i[V(372)]='s',i[V(435)]='u',i[V(377)]='z',i[V(399)]='n',i[V(383)]='I',j=i,g[V(453)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(356)][a0(418)]&&(H=H[a0(380)](C[a0(356)][a0(418)](D))),H=C[a0(425)][a0(407)]&&C[a0(406)]?C[a0(425)][a0(407)](new C[(a0(406))](H)):function(N,a1,O){for(a1=a0,N[a1(370)](),O=0;O<N[a1(416)];N[O+1]===N[O]?N[a1(448)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(382)][a0(375)](I),J=0;J<H[a0(416)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(362)](D[K]),a0(396)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):4.066108939837481
          Encrypted:false
          SSDEEP:
          MD5:96B191AE794C2C78387B3F4F9BB7A251
          SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
          SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
          SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnQ73NOa1GyWhIFDeeNQA4SBQ3OQUx6?alt=proto
          Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):257
          Entropy (8bit):4.6486758631726115
          Encrypted:false
          SSDEEP:
          MD5:6147CA10712E483B5EE714D29C21E439
          SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
          SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
          SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
          Malicious:false
          Reputation:unknown
          URL:https://6569783.ru/favicon.ico
          Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39476)
          Category:downloaded
          Size (bytes):2458125
          Entropy (8bit):5.309298150625279
          Encrypted:false
          SSDEEP:
          MD5:8A0D7418078F52E2A0671A735BEEAF11
          SHA1:8AE33939E9802E5B8F7072C2A7DADD031399A4C6
          SHA-256:71E5752B934D863E65552D2C896D8AACE1945532A02744D2DA9B71096D62F740
          SHA-512:5ED558D1F89573B46C6DBBB79EFFCDD6E31F4C2661ACE7329D1B222AF4F6B207FAC01AEC89B9E48E600B3390D505E278462B54CE5E58E319B5F2795C7656D72D
          Malicious:false
          Reputation:unknown
          URL:https://6569783.ru/102387erywfisv4235/login.html?Key=8.46.123.33=2614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada412614c9803e792bcdd7681585f9cada418.46.123.33United%20States
          Preview:<!DOCTYPE html>.<html lang=EN xml:lang=en class="js flexbox flexboxlegacy canvas canvastext webgl no-touch geolocation postmessage no-websqldatabase indexeddb hashchange history draganddrop websockets rgba hsla multiplebgs backgroundsize borderimage borderradius boxshadow textshadow opacity cssanimations csscolumns cssgradients cssreflections csstransforms csstransforms3d csstransitions fontface generatedcontent video audio localstorage sessionstorage webworkers no-applicationcache svg inlinesvg smil svgclippaths desktop landscape windows windows10 windows10_0 64bit chrome chrome129 chrome129_0 webkit en-us">.<meta charset=utf-8>.<title>Westpac One. - Online Banking</title>.<link rel="icon" type="image/x-icon" href="./favicon.ico"/>.<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name=apple-itunes-app content="app-id=510251434 app-argument=webRedirect">.<style>. /*!. * jQuery UI CSS Framework 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundati
          No static file info