Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==

Overview

General Information

Sample URL:https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==
Analysis ID:1637003
Infos:

Detection

Invisible JS, Tycoon2FA
Score:80
Range:0 - 100
Confidence:100%

Signatures

Yara detected AntiDebug via timestamp check
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,1279696983110911542,973338581128620726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.4.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
    2.4.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
      2.5.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
        2.5.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
          2.7..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            Click to see the 6 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 2.5.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.d.script.csv, type: HTML
            Source: Yara matchFile source: 2.7..script.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: 2.4.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates several high-risk behaviors, including detecting browser automation tools, blocking keyboard shortcuts and right-click functionality, and redirecting the user to an external website after a delay. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing the user from interacting with the page or redirecting them to a malicious site.
            Source: 2.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tz35.rgxqzdkx.ru/BiLyqh/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent(escape())` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
            Source: 2.5.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code, which poses a significant security risk. The script also appears to be heavily obfuscated, further increasing the risk. Overall, this script should be considered highly suspicious and potentially malicious.
            Source: 2.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tz35.rgxqzdkx.ru/BiLyqh/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script that is attempting to collect sensitive user data and execute remote code. The script also includes a delayed behavior that hides and shows various DOM elements, which could be part of a phishing or social engineering attack. Overall, this script poses a significant security risk and should be treated with caution.
            Source: https://lumensuae.com/dr/HTTP Parser: (function(_0x1b6cde,_0x35cbf1){function _0x657c4(_0x3a44c5,_0x4722dc,_0x471cf7,_0x38ac9c){return
            Source: https://tz35.rgxqzdkx.ru/BiLyqh/#Msebastian.wehland@deutschebahn.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Office 365 Documentation</title> <style> body { font-family: Arial, sans-serif...
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56355 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56357 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56358 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56359 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56356 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 0MB later: 32MB
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: global trafficTCP traffic: 192.168.2.17:57449 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.17:56350 -> 162.159.36.2:53
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.3.187.198
            Source: unknownTCP traffic detected without corresponding DNS query: 20.3.187.198
            Source: unknownTCP traffic detected without corresponding DNS query: 20.3.187.198
            Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx HTTP/1.1Host: www.google.com.mxConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dr/ HTTP/1.1Host: lumensuae.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com.mx/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://tz35.rgxqzdkx.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://tz35.rgxqzdkx.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://tz35.rgxqzdkx.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://tz35.rgxqzdkx.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
            Source: global trafficDNS traffic detected: DNS query: www.google.com.mx
            Source: global trafficDNS traffic detected: DNS query: lumensuae.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: tz35.rgxqzdkx.ru
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56356
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56357
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56358
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56359
            Source: unknownNetwork traffic detected: HTTP traffic on port 57453 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57453
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57454
            Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57455
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56362
            Source: unknownNetwork traffic detected: HTTP traffic on port 56355 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 56359 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57459 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57457
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57458
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56369
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57459
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57458 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57455 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56369 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 56353 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56357 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57457 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56352
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56353
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56355
            Source: unknownNetwork traffic detected: HTTP traffic on port 57454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56351
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56355 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56357 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56358 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56359 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:56356 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5492_1618982154
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5492_1618982154
            Source: classification engineClassification label: mal80.phis.evad.win@24/5@19/188
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,1279696983110911542,973338581128620726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ=="
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,1279696983110911542,973338581128620726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: 2.4.d.script.csv, type: HTML
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Extra Window Memory Injection
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Extra Window Memory Injection
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://lumensuae.com/dr/0%Avira URL Cloudsafe
            https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx0%Avira URL Cloudsafe
            https://otelrules.svc.static.microsoft/rules/rule704051v0s19.xml0%Avira URL Cloudsafe
            https://otelrules.svc.static.microsoft/rules/rule701701v1s19.xml0%Avira URL Cloudsafe
            https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xml0%Avira URL Cloudsafe
            https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xml0%Avira URL Cloudsafe
            https://otelrules.svc.static.microsoft/rules/rule702051v1s19.xml0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            lumensuae.com
            63.247.65.123
            truefalse
              unknown
              code.jquery.com
              151.101.194.137
              truefalse
                high
                developers.cloudflare.com
                104.16.3.189
                truefalse
                  high
                  www.google.com.mx
                  216.58.206.67
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.94.41
                      truefalse
                        high
                        www.google.com
                        142.250.184.228
                        truefalse
                          high
                          tz35.rgxqzdkx.ru
                          104.21.48.1
                          truetrue
                            unknown
                            198.187.3.20.in-addr.arpa
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://otelrules.svc.static.microsoft/rules/rule701701v1s19.xmlfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                    high
                                    https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyxfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://otelrules.svc.static.microsoft/rules/rule704051v0s19.xmlfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://otelrules.svc.static.microsoft/rules/rule702051v1s19.xmlfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==false
                                      unknown
                                      https://tz35.rgxqzdkx.ru/BiLyqh/#Msebastian.wehland@deutschebahn.comfalse
                                        unknown
                                        https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                          high
                                          https://lumensuae.com/dr/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.21.48.1
                                          tz35.rgxqzdkx.ruUnited States
                                          13335CLOUDFLARENETUStrue
                                          142.250.185.78
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.16.3.189
                                          developers.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.217.16.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.67
                                          www.google.com.mxUnited States
                                          15169GOOGLEUSfalse
                                          104.18.94.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          173.194.76.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.110
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          63.247.65.123
                                          lumensuae.comUnited States
                                          11042NTHLUSfalse
                                          142.250.181.227
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.251.41.14
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.163
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.131
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          151.101.194.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          142.250.184.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.17
                                          192.168.2.11
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1637003
                                          Start date and time:2025-03-13 09:57:57 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal80.phis.evad.win@24/5@19/188
                                          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 172.217.16.206, 142.250.185.163, 142.250.185.78, 173.194.76.84
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx#-SUREDERAc2ViYXN0aWFuLndlaGxhbmRAZGV1dHNjaGViYWhuLmNvbQ==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65447)
                                          Category:downloaded
                                          Size (bytes):89501
                                          Entropy (8bit):5.289893677458563
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):331
                                          Entropy (8bit):5.230524079147174
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:723CBBEA3243603CF7BFAE7B0367D307
                                          SHA1:944A18A8DF42258A311ED7317208D8CC369760D2
                                          SHA-256:930933B892145ABCAA279B233768D21DEEECBBD60EC6E9073C74189ABB7690BD
                                          SHA-512:E06E1176266E3A4730BDAB7E1E2EEF4C9E01487DD198FBA87B9767F9D411FE308FE51FD5B3C656445851FE86A0E98D91F851D393BD2E70C35E1D06EAB69F539A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com.mx/url?q=https%3A%2F%2Flumensuae.com%2Fdr%2F&sa=D&sntz=1&usg=AOvVaw2KI_ApWDL5c7f_do0UCJyx
                                          Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://lumensuae.com/dr/">.</HEAD>.<BODY onLoad="location.replace('https://lumensuae.com/dr/'+document.location.hash)">.Redirecting you to https://lumensuae.com/dr/</BODY></HTML>..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (62716)
                                          Category:downloaded
                                          Size (bytes):66654
                                          Entropy (8bit):5.193818017208704
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5A48876B10A81711B5F5897C3FB73AF6
                                          SHA1:6025A9F252BBF41C183D8E16E620EE6B407F0D0C
                                          SHA-256:46AF7F08CBC2032AB7F9A20F028BBFA04B991377500E7AAE858C488CCA011473
                                          SHA-512:12F98CB7078BC864D57D18F1A8A9DDF3126B6305F8053EC7FDF38FA36F9A39B889E997E3F19B383A17A39BA0B71DA72C8C8FD2B0DFE9C825D077929F30DCC24D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://lumensuae.com/dr/
                                          Preview:...<!DOCTYPE html>.<html>.<head>. . <meta name="description" content="Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. This article will provide you with everything you need to know about apples, including their history, types, health benefits, and how to eat them." />.</head>.<body>. <div id="s63hd" style="display:none">. <h1>Apples: A Comprehensive Guide</h1>.. <p>Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. Apples can be eaten fresh, cooked, or baked, and they are used in a wide variety of dishes.</p>.. <section id="history">. <h2>History of apples</h2>.. <p>Apples have been cultivated for thousands of years. The earliest evidence of apple cultivation dates back to Central Asia, where apples were grown around 6500 BC. Apples were eventually introduced to Europe and North America, and they have become
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                          Category:downloaded
                                          Size (bytes):48316
                                          Entropy (8bit):5.6346993394709
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2CA03AD87885AB983541092B87ADB299
                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                          Category:downloaded
                                          Size (bytes):21358
                                          Entropy (8bit):7.982508132530142
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:58A30F9C59081D1E44001A330C673941
                                          SHA1:8D60CD9A0402021CEC34A5DCD73CE6DC0386588B
                                          SHA-256:24FA68940C22E33B22FB1661537771652161573918EF6898EA5E01F426F622DD
                                          SHA-512:F7FDCFABEFEAD895FABB4C0013E1FF5308C583F998E0CE333936E8BBAE06B08FFEC4019CDAF9ECCE47970C034631CF1372B1355AFC9DCA640677E2183EF30A3C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://tz35.rgxqzdkx.ru/BiLyqh/
                                          Preview:(./..X.-.F..%........AH....2.)]..._.[....,c..4C.........gI.........ru.X..W.`t.iq.!]..."....b'c.i!.E..*.;E..=&.. ...O..-....n... '.x@K.S...*...."F.._9..y.21!.B.#3..B^..O..H.K. .@`.A.,..~U-.*....`...*-...+t....]3.. .&..,.....e...0....B..Y.+..c....{>.-.........:L%.g^...:8.[N../..]!.U..B\.E..b&.(y-u.(.yY.s.'f.J.*...h2.o.x.g./e..`..f.n.$.X.;#...;c..!.......H...._iX.$`..[2.<.&..bn,.j<..h.y..}^..$9.l...R../..t_.O4H4b...bQ..t..q'.......J. J[d..6..d.v0..n..FyFKs..a.L.}{|{R....>..g8S|..v\B.>..6......6F. .0.8..L.cd.[/.v....N...:.Ho...Q...-.S.Q0.....}a*}5.>..2.=.Y....?//.......{.I.<....x2.Yq..M.0.......a.....H. ..0DG_..:..:.)..x1.Va.G..`4.....#..3...K.$.b..dl.SI.>.#...;mFJ].f_&.M...5..DP.o.dJ..^.m..:.:xN.F..F.UBZ.s.V%.29Y.b.)Pc._e..=7;.....x....I...... .......jv. $..J.q.!K"...UJ.f..!.<.N.W31.vs.p....M.....g..v..g..mp....q...9+.2..R.A...`,...Wk...n..>....2....7....d.{88....b.;?........Fqjg[........T~......3.e..v....c.q.9}]...6~..x.A..0..`.7c^......
                                          No static file info