Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz

Overview

General Information

Sample URL:https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz
Analysis ID:1331945

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Creates files inside the system directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1816,i,15907077986491114525,13072941907418553817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.62.130:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 29MB
Source: unknownDNS traffic detected: queries for: qlokura.tv
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.62.130:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6808_2105304340
Source: classification engineClassification label: clean1.win@14/7@12/120
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1816,i,15907077986491114525,13072941907418553817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1816,i,15907077986491114525,13072941907418553817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
qlokura.tv
172.67.143.2
truefalse
    unknown
    accounts.google.com
    172.253.62.84
    truefalse
      high
      www.google.com
      172.253.63.106
      truefalse
        high
        clients.l.google.com
        142.251.167.100
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vzfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                142.251.167.100
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                172.253.62.94
                unknownUnited States
                15169GOOGLEUSfalse
                172.253.63.106
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.253.62.84
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                172.67.143.2
                qlokura.tvUnited States
                13335CLOUDFLARENETUSfalse
                172.253.115.139
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.251.16.94
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.17
                192.168.2.18
                192.168.2.4
                192.168.2.5
                Joe Sandbox Version:38.0.0 Ammolite
                Analysis ID:1331945
                Start date and time:2023-10-25 16:21:12 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz
                Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:25
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@14/7@12/120
                • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 20.7.1.246, 172.253.62.94, 34.104.35.123
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, wns.notify.trafficmanager.net, fs.microsoft.com, edgedl.me.gvt1.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: https://qlokura.tv/qlokuratv/installer/host2.3/admin/js/mf.php?id=A0vz
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 13:21:42 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9852500204446213
                Encrypted:false
                SSDEEP:
                MD5:76A8BD6DB46BFD63D872F269AB3074F3
                SHA1:D3965B80FFB74B031D2D56FCC2C0EDADA2D9B003
                SHA-256:D52604ACFB8AC462A41F6E33FE0C472542C4AD3C0AD463286476CC39358A2F30
                SHA-512:A4EA2BFEA17B682952179EF311DF5A8660548F89DBC70C7AA5CCA264C2FC675E5B0775BC48599FFC1E285522024354821EEA35E77FF5EA5D3A1678E5AB90335E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........N.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYW.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 13:21:42 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.002871237107734
                Encrypted:false
                SSDEEP:
                MD5:FF1C02C37D8E9D6C21C22DD5F698B734
                SHA1:11776B8CD8BF8FD5D9AE5F4F487DA9EE5E5F0B11
                SHA-256:FA30C12C34553538A1F56E4C6C59C2891382360AF67C5EF08B17418DA4B15AC1
                SHA-512:4A71237387A085EE2D74BD5819CEC81A9452AAA5FC974759336720BA5B7E04DC52A3428DF3AA14B8E6B121F13B19BA4107FCEC704B0AE23C1C658DF54B86573A
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......N.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYW.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.01092343062536
                Encrypted:false
                SSDEEP:
                MD5:D8766514A4A28DC36FC22CFFEBD8ED2A
                SHA1:7709B59D874C44A608BF2A72C6C7E8B3471B289D
                SHA-256:656316A08AA58F7282C80FBDEC1EF37C09C56D7FC136A9827BC543C4CD16586F
                SHA-512:82CE867C505C05FCAA8F2F7CEBABFD5064A94AF033B538C39BD567FB168BD8273ED68A184B2613161C1505F01325DC0F8EE8375AFECEAEB493D01BA7537C66AF
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 13:21:42 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9977412247627826
                Encrypted:false
                SSDEEP:
                MD5:2025DF5C0F9288AF3CB5065845EB2D3F
                SHA1:E57D0BAB18983B36831BA7F9140FA744DCBEF3F3
                SHA-256:59C20FCB58EFC4C94BC69B0669AF8EFF4DE6E547F3DE36B1199ABED3F7442EAE
                SHA-512:8C434E2578F44EF0B3C16B791DDF96DEB139254699C5857EDF5AFCB4B76504CE6C0EBD3DBA7282D54A9160EBEFDA6C6BD87980701DC8782E2BFFA301A275FB3C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....Mn..N.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYW.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 13:21:42 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.986764127339343
                Encrypted:false
                SSDEEP:
                MD5:EA11C8125A43A16BC410F95EFD466A58
                SHA1:55C82F1546B56C067A42750441270186346A1CC1
                SHA-256:53E848AB9278F1C45CB7A53502E51D3666C85B9E4943BCB12553E9600FAFC614
                SHA-512:D9F69EA4FF983C1FD2005E42566CDD6E656AD4DD5A78DB3971AA7EA87FD7DBB8762CA224F20E25DA3628F92D09FC620D2F8E9600D2A9C668107E496528609CF4
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....|..N.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYW.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 25 13:21:42 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9992169320140554
                Encrypted:false
                SSDEEP:
                MD5:ED2EFA00BAEA83CFD11C6D9DE3739F89
                SHA1:C1166BABC9A85E0FC7E2CF234E8827844258FDFF
                SHA-256:153A81F3211322614464522D43AFD8DDA09812170151518E4C9F4175EE7C9F55
                SHA-512:32AE057591E02FB1A99C9616EC6BDB6BD0EE2DF0421390EDC10833FD68FF851C5F6611BFBF28460EFB0AA5018ADB465A9ECF6A0926FC8658FF9B5286335ABCF1
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....W...N.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYW.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYW.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYW.r....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYW.r...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYW.r...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e[.|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                Category:dropped
                Size (bytes):110572
                Entropy (8bit):2.2250409979120565
                Encrypted:false
                SSDEEP:
                MD5:56F2AF3E21835D2622FF35D519A82FFC
                SHA1:93BFABB2296C71CF5DE2FA49871ECA327EA7D348
                SHA-256:62355B65F17CAE34880F3EA6383AA1DD473F620314F570C1D526DCF1C52BE3F1
                SHA-512:75F23567F0F49DCBF1D2CD9DEFFC866CBF44D599985B7DBF9849AE9A4BFFC3579C1DC7043D41024C2E04BF19ECC5E8A38C69C8CC0DDB2C3FBD97C73618E276A0
                Malicious:false
                Reputation:low
                Preview:............ .~*..f......... .(....*..@@.... .(B...3..00.... ..%..4u.. .... .............. .h........PNG........IHDR.............\r.f..*EIDATx...y|......[.e;...44!......#.%.BB.P.@.cK!....W.....l..@.B(.......@!M.n....8.#...d].1..$GVdk$+$....Qb...{X.3.>3/@.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.P\|.E.q....cdoo.I.htN<..i....:..F......(....R.....16<.?c..1fJ_.n...@...fBH.....snp..m..`o/).K...k..[.....D"g.b.+....UU..~.............Q.GM1.LG.t.....q..tY...a.r.......w..|......v...9"$I.+.f.....w2t===.&..0Y.=.......5....S.N].....t.n.b.F..j...a.."W..].......v.ZS.ui.. ....{.`...?.0......7..`o.>..&............E.:.5.......(.r.$Ic..C.$.$I..E.=y...@ p..k.>7}..c.$>....W....r.....g.o.g.9r.0..V.$.J..rEQJ5M+.`..%I.i.........C..5....rA.d.Zg.\......>>....P.`.......X.....{q;
                No static file info