Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq

Overview

General Information

Sample URL:https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq
Analysis ID:1432130

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,17353619413404027585,16502954035070766706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzqHTTP Parser: Base64 decoded: s://','413htcVAC','string','address','replace','215QIJoCu','bool','42AShRaX','toString','getElementById','604YcsuPu','add','error','#postForm','action','src','Contract','toFixed','function','7526926DdEANg','.challenge-verifying','87280pSoeKG','querySelect...
Source: https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzqHTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgXzB4ZWRlNjE1PV8weDQzZDU7KGZ1bmN0aW9uKF8weGRiZjdlYyxfMHg0NGM5NTkpe2NvbnN0IF8weDU1MTYwOT1fMHg0M2Q1LF8weDFiZmMzOD1fMHhkYmY3ZWMoKTt3aGlsZSghIVtdKXt0cnl7Y29uc3QgXzB4MTFhMTY9LXBhcnNlSW50KF8weDU1MTYwOSgweDFmZSkpLzB4MSooLX
Source: https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzqHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.50.112.61
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: ipfs.io
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: summer-chaotic-surf.matic.quiknode.pro
Source: global trafficDNS traffic detected: DNS query: ipfs.tech
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: classification engineClassification label: clean1.win@13/11@12/129
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,17353619413404027585,16502954035070766706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1952,i,17353619413404027585,16502954035070766706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jsdelivr.map.fastly.net0%VirustotalBrowse
ipfs.tech4%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalseunknown
summer-chaotic-surf.matic.quiknode.pro
158.101.117.180
truefalse
    unknown
    www.google.com
    142.250.217.196
    truefalse
      high
      ipfs.tech
      37.19.207.34
      truefalseunknown
      ipfs.io
      209.94.90.1
      truefalse
        high
        cdn.jsdelivr.net
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzqfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.189.131
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            192.178.50.46
            unknownUnited States
            15169GOOGLEUSfalse
            151.101.193.229
            jsdelivr.map.fastly.netUnited States
            54113FASTLYUSfalse
            142.250.217.238
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.64.138
            unknownUnited States
            15169GOOGLEUSfalse
            173.194.216.84
            unknownUnited States
            15169GOOGLEUSfalse
            37.19.207.34
            ipfs.techUkraine
            31343INTERTELECOMUAfalse
            142.250.217.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            158.101.117.180
            summer-chaotic-surf.matic.quiknode.proUnited States
            31898ORACLE-BMC-31898USfalse
            172.217.3.67
            unknownUnited States
            15169GOOGLEUSfalse
            209.94.90.1
            ipfs.ioUnited States
            40680PROTOCOLUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1432130
            Start date and time:2024-04-26 14:59:33 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@13/11@12/129
            • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.189.131, 173.194.216.84, 142.250.217.238, 34.104.35.123, 142.250.64.138, 142.251.35.234, 142.250.217.234, 142.250.64.234, 142.250.189.138, 192.178.50.74, 142.250.217.202, 142.250.64.202, 172.217.2.202, 172.217.15.202, 142.250.217.170, 192.178.50.42, 172.217.165.202, 23.45.182.77
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9803866661828295
            Encrypted:false
            SSDEEP:
            MD5:9C8F9FB542CC684EDA7449BD2B47F0F9
            SHA1:7F3B49B622A07216A637242E63F47EF1A3080C40
            SHA-256:9BEF53CE22ADACF80B941A3007943EE635AEB908696DDF745DBBD015177E657E
            SHA-512:E8D4FA05C4965CAADAA1C67C341C86EA650996DEB1AC3876D78BD73E90B0C7674061DCB233B7C9AA1D6B7C9EC54DCE286406B398F986FE726DFE8E29D4722104
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....I@.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.9983142468580484
            Encrypted:false
            SSDEEP:
            MD5:14BB3A0E7D7C74B58FAB48B7B12DBAEC
            SHA1:DC6AD91B467665D864F3968CA4003F5AF1064595
            SHA-256:D700E6C6F192072218D740AC9A93A788981767C792C48ACE228EBC6B9DBCB2AC
            SHA-512:0837A301F2D0C5D973A90DFCEE46DEB0A1F32945EDB638457B035F7A8352CF1889833A8909D2283E8A106EEC393DAA207736F3608CDC81508DE9784DA92B704C
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....{......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.005493807466362
            Encrypted:false
            SSDEEP:
            MD5:5C7A4D0F82FE80764957B733138AC059
            SHA1:16B8A9E585E272AF08B0A432EBC91C4FF4F4F3BD
            SHA-256:C439C92AC35DDAD0A2BCEC92716CCBCFAF9333F0F998CEE8AC94074ECF49033E
            SHA-512:909B7027BC0D5135FE654CA6ADBB60E723CEB4A0F44B75EDB422553A448E6326C105241BD1C6CC9FB531762764D79C9268CFEDF0DBBA260E258B8271BE8E5599
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9944633567756624
            Encrypted:false
            SSDEEP:
            MD5:6A4D024DAE35DC07D3BA433754A2DDBF
            SHA1:3F4A94D2B955EF0C0734F85E24D8ECDEF6FC2D50
            SHA-256:E7C933C5E5EEB8BC296E303F113CA2913A52452EB6EB57679851A65F0BFE8723
            SHA-512:B83BB6B896052550EE38241D8FFAB0BBD0E45E6419EAB62A4FE6468CCB1F8780B6D8E8245D76DE2C1784BA737A4FCE5D536D0B00DB21D29116B970CAF0EBD129
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9844156895270233
            Encrypted:false
            SSDEEP:
            MD5:8CA1B07009B6D71ED789CEDC81831B42
            SHA1:B97FB5E38BDA390EC7E8C1A0F9502E69B3816BA5
            SHA-256:A777CED5B2B74D07E03E3BA7B510BE8459CDA210577E4F1429BB6D7C3C6A6121
            SHA-512:F434EE8300011482B347053EFE3950834A16AC8B59CE137F22A383D184690E02E07AAA08248FC841D93EE7D7F624ADD3E73024A389F83C801677049DD9C98D8E
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9920242155402894
            Encrypted:false
            SSDEEP:
            MD5:F9C46945ECAE59F6E735477AE1E643AE
            SHA1:B1FBB8D813A7C9E62F6A8D0337A83CC27050F4A5
            SHA-256:4D446586C846F8DA38D9BD738D96E6378A0E1DFF3569A54B592F092DB72C6280
            SHA-512:7AA8EF39C4B2C87BFF9E49707C0B4C8C536EFECF09EED24B43829A6A71D659D52BC96134CDE0FF2AA2736187A43456EDDD61F15836C926919A9CE436CFD6F058
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....P.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xwg....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X}g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X}g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X}g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............nq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (10208)
            Category:downloaded
            Size (bytes):10729
            Entropy (8bit):5.550330238193615
            Encrypted:false
            SSDEEP:
            MD5:26AB32573828DCFA4579694CDC85502D
            SHA1:6C906CC598527B322107569684858873214EC155
            SHA-256:F972CFDA1A5CCFE154344673BC30A3F56AE86F1C5BA8FE4E2242C715D85F773C
            SHA-512:715A53B411A51A5D9419694A0A1806ED5924010EB3525A2F1FFFD9A97C86E7036B7A849A7276336B9033C856571A0E5315D0FCF57B551D7474AA816BD435C166
            Malicious:false
            Reputation:unknown
            URL:https://cdn.jsdelivr.net/npm/js-md5@0.8.3/src/md5.min.js
            Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/js-md5@0.8.3/src/md5.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */./**. * [js-md5]{@link https://github.com/emn178/js-md5}. *. * @namespace md5. * @version 0.8.3. * @author Chen, Yi-Cyuan [emn178@gmail.com]. * @copyright Chen, Yi-Cyuan 2014-2023. * @license MIT. */.!function(){"use strict";var t="input is invalid type",r="object"==typeof window,e=r?window:{};e.JS_MD5_NO_WINDOW&&(r=!1);var i=!r&&"object"==typeof self,s=!e.JS_MD5_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;s?e=global:i&&(e=self);var h,n=!e.JS_MD5_NO_COMMON_JS&&"object"==typeof module&&module.exports,o="function"==typeof define&&define.amd,a=!e.JS_MD5_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,f="0123456789abcdef".split(""),u=[128,32768,8388608,-2147483648],c=[0,8,16,24],y=["hex","array","digest","buffer","arrayBuffer","base
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (7749)
            Category:downloaded
            Size (bytes):15231
            Entropy (8bit):5.971568831881578
            Encrypted:false
            SSDEEP:
            MD5:62E932D7343D18B4FD257970E00BD2CA
            SHA1:AD60FE8E37377460D7292C85AADDDC36B8C907E1
            SHA-256:DDF041EA2D15857A4D52644BE8CF5EF82473E66937D77FA8D19299B54DAE065C
            SHA-512:48B44CAF029AAF0E6DDB7FF600637C5BA84E8E0163304120472FECD139D68B7239FCF040603E05DFC88170E9053A85293A8BA3CAF3B8F1AE39752DF58779F9CB
            Malicious:false
            Reputation:unknown
            URL:https://ipfs.io/ipfs/bafybeicttreim53za5h4fhzjol5yvx7jo4wmlwyjlg72tiyxji2vwktw6q/?r=n5wgenlzfvxwyyrwgb6gi2lmmf4w4zk7ovzq
            Preview:.<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>. <meta http-equiv="X-UA-Compatible" content="IE=Edge"/>. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="robots" content="noindex, nofollow, noarchive">. <title>Just a moment...</title>. <style>. .challenge-container,.challenge-item{align-items:center;display:flex}*,::after,::before{box-sizing:border-box;margin:0;padding:0;position:relative;font-weight:400;outline:0;border:none}body{color:#313131;line-height:1.5;font-size:16px;font-weight:400;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1{font-size:2.5rem;font-weight:500}h2{font-size:1.4rem}main{margin:8rem auto;padding:0 1.5rem;width:100%;max-width:60rem}.content{height:100px;m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (43607)
            Category:downloaded
            Size (bytes):1738338
            Entropy (8bit):5.592050791811162
            Encrypted:false
            SSDEEP:
            MD5:447AF7EC4273A32EC4369A36A7EDBA2B
            SHA1:F6E4245A676028BBDF718BC0F83CFA8E003D18D5
            SHA-256:FD0B9BF43459DAFDD75C9058DAE8274A96EB1BBF3B97CFB1C77243C063C9C103
            SHA-512:F818672E07F32030E3B2CA045873E6760591BDBC0811D8F45DF8B2B3BB92A9F416A4C10E278CA627CF0EE81D5C0748FEE338DBE4684EFAC6FF90489C820BD441
            Malicious:false
            Reputation:unknown
            URL:https://cdn.jsdelivr.net/npm/web3@1.6.0/dist/web3.min.js
            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Web3=e():t.Web3=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.defaul
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):52
            Entropy (8bit):4.299883536923583
            Encrypted:false
            SSDEEP:
            MD5:9DB5598F64653B78EF9DA667F9E5E265
            SHA1:365C8462AEFCAF96C1990B40344D38954CC90515
            SHA-256:0F3A8A16B6281092FBB7B50D77336BA35CE5417674468237830984604FC0EB51
            SHA-512:9EC516372DBE45E6345EC36718799A5F976AE9DDBC4A04D617EAB99524619AF7FD94D9BBCAE7A09AC7224B50B9E37341377583ACA0E6430EEC955F55C7A7D083
            Malicious:false
            Reputation:unknown
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkONDVcIaqyXhIFDVDEWq0SBQ3TmKgHEgUNtxBZgRIFDdzeQPw=?alt=proto
            Preview:CiQKBw1QxFqtGgAKBw3TmKgHGgAKBw23EFmBGgAKBw3c3kD8GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:dropped
            Size (bytes):15086
            Entropy (8bit):4.020155068262484
            Encrypted:false
            SSDEEP:
            MD5:EA7D143EFE3C01DE298F9F1130E8BCE5
            SHA1:4672164FAB3870DD901034ABCF3D35998AC94DBE
            SHA-256:94A9FEFBBE42310C03FF1E52C1F753C21038805F632867EA78930A52C445A456
            SHA-512:B9B76EE9964E836EA720828E77952E89ECC318D55EF5107F89C11F666C1BC0742D1BDBAD0BC1CAD853D93D1E150664056705BA3688544220759E9F4977800A8D
            Malicious:false
            Reputation:unknown
            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................;...@!..I...............................................................................................................................................................................8...;R..=..B..Cv..D...............................
            No static file info