Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web

Overview

General Information

Sample URL:https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web
Analysis ID:1466953

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,16476396906441445237,14064749331699639617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: about:blankHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY%26foreignService%3Dkix%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&followup=https%3A%2F%2Fdocs.google.com%2Fdrivesharing%2Fclientmodel%3Fid%3D1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY%26foreignService%3Dkix%26authuser%3D0%26origin%3Dhttps%3A%2F%2Fdocs.google.com&ifkv=AS5LTAT9OSTr1K2SFKqYV4bRv_7CoXPZlqaefhdOBWPGPGzX2jSeW7O3hW7sA5z87HbUgGv-CVBu&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S2131616601%3A1720014121049645&ddm=0HTTP Parser: No favicon
Source: https://contacts.google.com/widget/hovercard/v/2?origin=https%3A%2F%2Fdocs.google.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.iZZZ0XsR8bM.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo_0-97nH_2IxP0suYF105-PdJv4zg%2Fm%3D__features__#id=I__HC_94253229&_gfid=I__HC_94253229&parent=https%3A%2F%2Fdocs.google.com&pfname=&rpctoken=27278022HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://drive-thirdparty.googleusercontent.com/16/type/application/vnd.google.apps.documentHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:64403 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:64297 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: 0.docs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: peoplestack-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: contacts.google.com
Source: global trafficDNS traffic detected: DNS query: drive-thirdparty.googleusercontent.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64341
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 64433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 64324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 64387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 64347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64412
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 64426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64429
Source: unknownNetwork traffic detected: HTTP traffic on port 64383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64426
Source: unknownNetwork traffic detected: HTTP traffic on port 64437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 64425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64440
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64431
Source: unknownNetwork traffic detected: HTTP traffic on port 64419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 64388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64330
Source: unknownNetwork traffic detected: HTTP traffic on port 64420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64323
Source: unknownNetwork traffic detected: HTTP traffic on port 64431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 64309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 64391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 64430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64406
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64408
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64400
Source: unknownNetwork traffic detected: HTTP traffic on port 64418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64402
Source: unknownNetwork traffic detected: HTTP traffic on port 64435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64403
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64383
Source: unknownNetwork traffic detected: HTTP traffic on port 64395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64384
Source: unknownNetwork traffic detected: HTTP traffic on port 64400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64390
Source: unknownNetwork traffic detected: HTTP traffic on port 64390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64391
Source: unknownNetwork traffic detected: HTTP traffic on port 64405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64395
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64388
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64399
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:64403 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/6@30/311
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,16476396906441445237,14064749331699639617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,16476396906441445237,14064749331699639617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
docs.google.com
142.250.185.238
truefalse
    unknown
    play.google.com
    142.250.186.46
    truefalse
      unknown
      browserchannel-sites.l.google.com
      74.125.133.189
      truefalse
        unknown
        plus.l.google.com
        142.250.185.110
        truefalse
          unknown
          www.google.com
          142.250.186.100
          truefalse
            unknown
            peoplestack-pa.clients6.google.com
            142.250.184.234
            truefalse
              unknown
              googlehosted.l.googleusercontent.com
              172.217.16.193
              truefalse
                unknown
                contacts.google.com
                unknown
                unknownfalse
                  unknown
                  drive-thirdparty.googleusercontent.com
                  unknown
                  unknownfalse
                    unknown
                    apis.google.com
                    unknown
                    unknownfalse
                      unknown
                      0.docs.google.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/editfalse
                          unknown
                          about:blankfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://drive-thirdparty.googleusercontent.com/16/type/application/vnd.google.apps.documentfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.186.46
                            play.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.186.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.18.14
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.78
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.181.234
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.36
                            unknownUnited States
                            15169GOOGLEUSfalse
                            0.0.0.0
                            unknownunknown
                            unknownunknownfalse
                            142.250.185.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.131
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.18.110
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            74.125.133.189
                            browserchannel-sites.l.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.78
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            172.217.16.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.110
                            plus.l.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.185.238
                            docs.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.181.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.250.185.131
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.142
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.184.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.184.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.16.193
                            googlehosted.l.googleusercontent.comUnited States
                            15169GOOGLEUSfalse
                            142.250.184.234
                            peoplestack-pa.clients6.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1466953
                            Start date and time:2024-07-03 15:41:18 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:14
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@21/6@30/311
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.18.110, 64.233.184.84, 34.104.35.123, 142.250.184.195, 142.250.186.35, 142.250.186.138, 172.217.16.202, 142.250.186.42, 172.217.18.10, 142.250.181.234, 142.250.185.234, 142.250.184.202, 142.250.185.138, 142.250.185.106, 142.250.185.170, 216.58.212.170, 142.250.185.202, 142.250.186.74, 216.58.206.42, 172.217.23.106, 142.250.186.106, 142.250.185.163, 142.250.181.227, 199.232.214.172
                            • Excluded domains from analysis (whitelisted): ssl.gstatic.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit?usp=drive_web
                            InputOutput
                            URL: https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit Model: Perplexity: mixtral-8x7b-instruct
                            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it is a straightforward invoice notification without any language intended to rush or pressure the recipient into taking action.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                            Title: mohican 7-1-24 - Google Docs OCR: mohican 7-1-24 Share Sign in File Edit View Tools Help Joseph Refrigeration co. Mohican market 6-20-24 Cheese island repairs. Diagnosed and cleaned plugged condenser coil. System was over heating . Re adjusted pressure (nntrols. Labor . 105.00 Misc.. 20.00 Total 125.00 Piease make payments to - Paul Joseph pjoseph357@gmail.com 719-491-7279 
                            URL: https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit Model: Perplexity: mixtral-8x7b-instruct
                            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text of the webpage does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'click here to view document' or 'to view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                            Title: mohican 7-1-24 - Google Docs OCR: mohican 7-1-24 Request edit access Share Sign in File Edit View Tools Help Outline Headings you add to the document will appear here. Joseph Refrigeration co. Mohican market 6-20-24 Cheese island woler repairs. Diagnosed and cleaned plugged condenser coil. System was over heating . Re adjusted pressure controls. Labor _ . 105.00 Misc.. 20.00 Total 125.00 Piease make payments to - Paul Joseph pjoseph357@gmail.com 719-491-7279 
                            URL: https://docs.google.com/document/d/1p8SENy-tlVtypLtVr0gj3nPar_5wwdvl8BAmaf8r6VY/edit Model: Perplexity: mixtral-8x7b-instruct
                            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text of the webpage does not create a sense of urgency, as there are no phrases that encourage immediate action or imply consequences for not taking action.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                            Title: mohican 7-1-24 - Google Docs OCR: mohican 7-1-24 Request edit access Share Sign in File Edit View Tools Help Outline Headings you add to the document will appear here. Joseph Refrigeration co. Mohican market 6-20-24 Cheese island woler repairs. Diagnosed and cleaned plugged condenser coil. System was over heating . Re adjusted pressure controls. Labor . 105.00 Misc.. 20.00 Total 125.00 Piease make payments to - Paul Joseph pjoseph357@gmail.com 719-491-7279 
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:41:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9813902098652187
                            Encrypted:false
                            SSDEEP:
                            MD5:F8567E361330FC9DD997385CA5052E56
                            SHA1:9932B2A376C5BFF27F37CC463592DA8C3897C733
                            SHA-256:E258EE7012632F88499336A9A5C5B22B9D1816A1DC4050752F00707EEBDDA02C
                            SHA-512:41E935200CE8818AC28812C2B3E2C12D1B742F5AD2C3116EF545A4EF7A605576130C072D7B76907CE2744E540DF55CD45B0C96727C1D137537F74E7FD784B4C1
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....<..N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:41:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9957698049065664
                            Encrypted:false
                            SSDEEP:
                            MD5:249730EEE8A6983A7BEF0B3EDF0D902E
                            SHA1:6F72DA13684892E21BD502CE11745A68C5D5B8BD
                            SHA-256:9F9B6B46846001398F8ABC3239D8093D7151FD8286F8CD0F6912C24432369941
                            SHA-512:AE0D108716CB8EE6E6DA62F10D66EDC963AA8E36612EA9FE1F2FDE48DCBC5D472C586511393CEECEAD11A16D194DA3784F06C69C1AA86CEBF2CCA51044F5A9A4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....|.N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.006149617202348
                            Encrypted:false
                            SSDEEP:
                            MD5:2A65E0EE192A80BB875D98C54F89A7A8
                            SHA1:0AB885FF7D009EDBF004523E83458B1015EF6419
                            SHA-256:0CD382B05BDD6BC47B47D87BED2757AC0A0B9182DB05384FC6FAC3AA342D6959
                            SHA-512:FAE57A4D8CFEDB77398125620BB6CAAB3107A1E75A1CE22CD92C2083FB8FE1A10431A8357CA9CAE6CEDB624625E2DFA7DDBDD6055219E0D9A4DD877559F99D15
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:41:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9951635727771433
                            Encrypted:false
                            SSDEEP:
                            MD5:2420CD3D5F9A84A3F3A50971E9323882
                            SHA1:B2C21A7722529732A2192C3EC9D254610C9FAAD5
                            SHA-256:D90C27212D653ED1F5EE009062B85A6E03D4E2AD3DCCCD15389185099555D2B0
                            SHA-512:A56D0493D0FD382BC36B42A4D1783364D2FA49738D0B84A8ADD8E66EAC091F9F623347C0095F79D67583786F48FD80D419860FB076C2BA96A7931CF37FB711A4
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....?..N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:41:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9855603545049334
                            Encrypted:false
                            SSDEEP:
                            MD5:A807441ADFC5C5CE9161B1610098DD53
                            SHA1:48483A9E25482C450C45341E8673964EFBCAEABE
                            SHA-256:1FAD2107AC54FE62F4545FA918306FBDF95F3BB300905BE091762B3B4868C28E
                            SHA-512:FEC967C367D33FC2B46FD81095BE5D40CCD64EF1E5708C8A3940B054B4C54D1AEDAADDF9E903AAD382094E92CE8B0CBCA37EB257E473E994699845F2DF0C33FD
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....B..N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 12:41:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9925015621491484
                            Encrypted:false
                            SSDEEP:
                            MD5:908457A4DCCA92EAA1938D366CBB0992
                            SHA1:EECBEF4F567454C3E19592256C363A00E80B631F
                            SHA-256:C27B5208426963AA25E30D9CDFC48B719989AE1E6EDC0927A029CB005F6EC286
                            SHA-512:5ED542B86F9C8367E416CCC2B8A7520E9419C289513F5AFDF4A92B80968FF0F51713566F7759AD6FE4C17178A8BC3303CE0AD7B380A4981DE96E2CB97CCCFB55
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....P..N...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X/m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X6m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X6m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X6m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........o>.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            No static file info