Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gov.winterpaymenko.top/?_k=vPtuG

Overview

General Information

Sample URL:http://gov.winterpaymenko.top/?_k=vPtuG
Analysis ID:1544499

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1884,i,9220252255411159736,17170975569228226644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gov.winterpaymenko.top/?_k=vPtuG" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://stockx.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://stockx.com/HTTP Parser: No favicon
Source: https://stockx.com/HTTP Parser: No favicon
Source: https://stockx.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49715 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.18:59142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:59142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:59142 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: global trafficDNS traffic detected: DNS query: gov.winterpaymenko.top
Source: global trafficDNS traffic detected: DNS query: stockx.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59146
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.18:49715 version: TLS 1.2
Source: classification engineClassification label: sus21.win@19/9@16/39
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1884,i,9220252255411159736,17170975569228226644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gov.winterpaymenko.top/?_k=vPtuG"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1884,i,9220252255411159736,17170975569228226644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: http://gov.winterpaymenko.top/?_k=vPtuG
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: http://gov.winterpaymenko.top/?_k=vPtuG
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gov.winterpaymenko.top
172.67.161.241
truetrue
    unknown
    stockx.com
    104.16.110.9
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://stockx.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.16.110.9
            stockx.comUnited States
            13335CLOUDFLARENETUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.206.67
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.142
            unknownUnited States
            15169GOOGLEUSfalse
            104.18.94.41
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            74.125.71.84
            unknownUnited States
            15169GOOGLEUSfalse
            104.18.95.41
            challenges.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            104.21.15.76
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            104.16.109.9
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.18
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1544499
            Start date and time:2024-10-29 14:08:06 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:http://gov.winterpaymenko.top/?_k=vPtuG
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus21.win@19/9@16/39
            • Exclude process from analysis (whitelisted): SIHClient.exe
            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.142, 74.125.71.84, 34.104.35.123
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://gov.winterpaymenko.top/?_k=vPtuG
            InputOutput
            URL: Model: claude-3-5-sonnet-latest
            {
                "typosquatting": true,
                "unusual_query_string": true,
                "suspicious_tld": true,
                "ip_in_url": false,
                "long_subdomain": false,
                "malicious_keywords": false,
                "encoded_characters": false,
                "redirection": false,
                "contains_email_address": false,
                "known_domain": true,
                "brand_spoofing_attempt": true,
                "third_party_hosting": true
            }
            URL: URL: http://gov.winterpaymenko.top/?_k=vPtuG
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verifying you are human. This may take a few seconds.",
              "prominent_button_name": "unknown",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verifying you are human. This may take a few seconds.",
              "prominent_button_name": "unknown",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: Model: claude-3-5-sonnet-latest
            {
                "typosquatting": false,
                "unusual_query_string": false,
                "suspicious_tld": false,
                "ip_in_url": false,
                "long_subdomain": false,
                "malicious_keywords": false,
                "encoded_characters": false,
                "redirection": false,
                "contains_email_address": false,
                "known_domain": true,
                "brand_spoofing_attempt": false,
                "third_party_hosting": false
            }
            URL: URL: https://stockx.com/
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "stockx.com",
                "Cloudflare"
              ]
            }
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verify you are human by completing the action below.",
              "prominent_button_name": "Verify you are human",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "stockx.com",
                "Cloudflare"
              ]
            }
            URL: https://stockx.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "stockx.com"
              ]
            }
            URL: https://stockx.com/ Model: gpt-4o
            ```json{  "legit_domain": "stockx.com",  "classification": "known",  "reasons": [    "The URL 'stockx.com' matches the brand name 'stockx.com' exactly.",    "StockX is a known brand associated with the domain 'stockx.com'.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The input fields provided do not indicate any immediate phishing attempt."  ],  "riskscore": 1}
            URL: stockx.com
                        Brands: stockx.com
                        Input Fields: u, n, k, n, o, w, n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 12:08:38 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.9748213589412917
            Encrypted:false
            SSDEEP:
            MD5:F7FD373D6BD45C37CB7D82652DBC6E1A
            SHA1:52F6E636C189020D4F9F3428F14BA6C49FB358F1
            SHA-256:80EB1C75A07D778F3FF472FF061C7D7B8C974340FFBAEC64323F85BCA1B63421
            SHA-512:B892B3E810E01CDE5C7376C6713F360185D496F620A5F1DE73710261C2CD6B64274DE40617398D306FCB66ECC478503401B09D9EF1D5D8FA85644FB56EDFB776
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....h$/..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.i.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 12:08:38 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.992686142880878
            Encrypted:false
            SSDEEP:
            MD5:3892CE07A1648157540C134E4FF2E7DF
            SHA1:0B5A3DAF3D0AF0B4E7242FA5E97F2DF205F1AE56
            SHA-256:4FD7BA1BC03BD03CEA72F0E20BBC95AD1BA6B042A1626FC62F69A3A167F39FF1
            SHA-512:0915628F93E2A908B2172A9F9F3F9D8021397DCDECC08D1AFBD2825E2555277673C3E54107E8E7EE1DF36E9EA06C01494D8802253C6D002ECEEC7D4E86129F1F
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....(,"..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.i.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2691
            Entropy (8bit):4.00059708346444
            Encrypted:false
            SSDEEP:
            MD5:1B1A9572FC962EC835C6265EFBDCF8F3
            SHA1:5A6731A577CF8649CB89BDF2A8E7A2114D9EE9F6
            SHA-256:F6F940329ED6414F589B05CFD0A7A4C3797B23ACEE19E07C1ADE2EF1C57ACEF7
            SHA-512:BC4E0FCD555EF55F8E9994563E46F2450CD643930AE0AD16F80239D4CC4C624C16FFA5ED5BDF30071F24B355A70BF0DE378C0A39B4B0D4F9B51FCB62C7FEEF00
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 12:08:38 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9901875945757936
            Encrypted:false
            SSDEEP:
            MD5:EFEA58317E68943B2B440B2C1954DBEE
            SHA1:36C592E351B85FC4FFC50A23F146314DFB040119
            SHA-256:D249622DD62582E2E8C3FD63E61BFFD3C5F58AD21441B18AECF35F79365B697E
            SHA-512:D0D4B7A68417F98F1E41DE5DD7FA6DB17F72E369518C543876FDAAC27B0B8189AF017AA0D51C5B009483A4F7C2B0A7DA975B5EB2C1BFCCBD9A5D18CEDC79BE90
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....*....*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.i.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 12:08:38 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.977484512338943
            Encrypted:false
            SSDEEP:
            MD5:4911E6A5C4B1DEC1C773DC2440C98C12
            SHA1:6F2A7350E76F89DCE5AABD5F825EF9FC3A309F7C
            SHA-256:3078E0397C4FD3DFF5B1035593B73BE52130566FE7243CAB4DB719507CCB32B2
            SHA-512:FB7A318A254F50FB8ED33AE4BADD33C8F6714CD4C3D198256308D312FCF4841C49C1A6EC9DA78343CF8C00D40CB0984E1000AE5E70902827000324D68A86E170
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,......(..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.i.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 12:08:38 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9891181962608773
            Encrypted:false
            SSDEEP:
            MD5:835AF1A3B5F11D86AC8D782EE995B912
            SHA1:C7B58845DBAA2E08FD9199CBDF416EFE984385D8
            SHA-256:CA4435D0775723067AF15BB1177A234DBCB4BCDC993ED2AFA13E511B4733BE40
            SHA-512:AA1447CC47D2091714B6BC0FF3DC9E82984F5B6D28A737F62B8A11E9CF006F68EEDF3238B86430056AEC53A7D6217BEAF74EAE163F44F35E4CACA0DE00B544D6
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.........*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I]Y.i....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V]Y.i....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V]Y.i...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]Y.i.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........m........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 30 x 17, 8-bit/color RGB, non-interlaced
            Category:downloaded
            Size (bytes):61
            Entropy (8bit):4.002585360278503
            Encrypted:false
            SSDEEP:
            MD5:1C4478B0533CF9848343916B8C746C31
            SHA1:A2BF2D7DB45619BF8F2617E8EF5AB7537DF2D6FF
            SHA-256:0DF9482237D2ED496B09E12BC415AFB6C514CA2E78DD3E423A03F7BD5D0D0B09
            SHA-512:E6ED9B495F7E1363D5BFB9ACB775AB84B37624E426E185C6534CD7B7C6C5295CA1613DC02A6FAD5711808A4566FB5D803FB5287FE0174CABBC45267649D93808
            Malicious:false
            Reputation:unknown
            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8da36572892d0bc4/1730207329767/ZmMqMkA_73JSxoZ
            Preview:.PNG........IHDR.............E.. ....IDAT.....$.....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (47531)
            Category:dropped
            Size (bytes):47532
            Entropy (8bit):5.399631966931825
            Encrypted:false
            SSDEEP:
            MD5:808A57CAE0B6FEE71F46EFDDED44B348
            SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
            SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
            SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
            Malicious:false
            Reputation:unknown
            Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
            Category:downloaded
            Size (bytes):61
            Entropy (8bit):3.990210155325004
            Encrypted:false
            SSDEEP:
            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
            Malicious:false
            Reputation:unknown
            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
            No static file info