Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forms.office.com/e/DXEauFZHZH

Overview

General Information

Sample URL:https://forms.office.com/e/DXEauFZHZH
Analysis ID:1541916

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,14080349254012611016,3341156799197808333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/e/DXEauFZHZH" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49704 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lists.office.com
Source: global trafficDNS traffic detected: DNS query: c.office.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/6@18/194
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,14080349254012611016,3341156799197808333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/e/DXEauFZHZH"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,14080349254012611016,3341156799197808333,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    unknown
    forms.office.com
    unknown
    unknownfalse
      unknown
      c.office.com
      unknown
      unknownfalse
        unknown
        cdn.forms.office.net
        unknown
        unknownfalse
          unknown
          lists.office.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturlfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.67
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              2.21.22.168
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              52.111.243.107
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.21.237
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              74.125.133.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.114.139
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.174
              unknownUnited States
              15169GOOGLEUSfalse
              2.21.22.185
              unknownEuropean Union
              20940AKAMAI-ASN1EUfalse
              13.107.6.194
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.185.202
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              51.116.246.106
              unknownUnited Kingdom
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              172.217.23.99
              unknownUnited States
              15169GOOGLEUSfalse
              13.74.129.1
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.50.201.204
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.17
              192.168.2.16
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541916
              Start date and time:2024-10-25 10:13:19 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://forms.office.com/e/DXEauFZHZH
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@17/6@18/194
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.133.84, 142.250.114.139, 142.250.114.113, 142.250.114.100, 142.250.114.102, 142.250.114.138, 142.250.114.101, 13.107.6.194, 34.104.35.123, 2.21.22.185, 2.21.22.168
              • Excluded domains from analysis (whitelisted): a1894.dscms.akamai.net, b-0039.b-msedge.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, clients.l.google.com, forms.office.com.b-0039.b-msedge.net
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://forms.office.com/e/DXEauFZHZH
              InputOutput
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "Start now",
                "prominent_button_name": "Start now",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "Employer - Placement Completion Form LTU",
                "prominent_button_name": "Start now",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Employer - Placement Completion Form LTU"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Student's Full Name",
                  "Location",
                  "Estimated Start Date",
                  "Actual End Date",
                  "Total Placement Hours Completed"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Microsoft 365"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "LTU"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "Employer - Placement Completion Form",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Student's Full Name",
                  "Location",
                  "Estimated Start Date"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "LTU"
                ]
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Student's Full Name",
                  "Location",
                  "Estimated Start Date",
                  "Actual End Date",
                  "Total Placement Hours Completed"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://forms.office.com/pages/responsepage.aspx?id=LpxU6C4NYEWVkTGGdV_Fh7Vl0TyGg49KpN60kKRUvmJUNThGNkNLMklDNDhIVFMxRjMwT0E5SFNTViQlQCN0PWcu&route=shorturl Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "LTU"
                ]
              }
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.984344682248421
              Encrypted:false
              SSDEEP:
              MD5:BB9F2B4FC381DC809BD3BE5D5A16F6B8
              SHA1:3AC93A5C97C85E0642C6B46DD5576657BBA3D66C
              SHA-256:4219E909E67095F5194E4A49B7E2592751A4D7E72D0B7BE0DB0D24EBA1995CE1
              SHA-512:E2216E0CDDC3CB2FE1FAD08427781EAD1D22C6D8D9CD5F0BBC271C5E746C4D1BF00288085561C0E7DA50CA51D40D1A1B18120EBB8F754DAC3EE23CBF51C29708
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....I...&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.9980794467023126
              Encrypted:false
              SSDEEP:
              MD5:49F26C7190552EDA0A6C69EC47E29D58
              SHA1:BCE53992BDF27BD0E9AE4105F728AFA88F12C27E
              SHA-256:9B73643D5B81F9B6C5E13C197B005F69E12D1B0065FD4A2EF4C6DEF152882B52
              SHA-512:D85F5BD53BEDE58D7D11D95420BD3DEBCE01F43C1D7A1E768A9AFD468B07DFB4744586F2E6761AE77BBC5893C25C0DBE7BC8EB8D399DB876D18C9CB0A30BAABA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,...._h..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.007009448781188
              Encrypted:false
              SSDEEP:
              MD5:B089514BCB0589A743C4636FF9897986
              SHA1:CFA0C1AFF1F5B66AE87ECA2F3FFAD11C2DD40F12
              SHA-256:C798583DD0CBC3689420929511E17330D1DB053A7BAB2FEDED03B849CDEF800D
              SHA-512:2FD5A513038386B720784FC15C168E4BD3BE0F4788713FC5059746113299F1F665C826F75D9D39E273B9A7E05D81FA59ADBA7B75A973D8B3C31531E9C58280EA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9969533398293136
              Encrypted:false
              SSDEEP:
              MD5:7240D45366E80A6CD3AC5832A934B33F
              SHA1:1031D2446BA1091FBF302FEB3F6B4CFD29ACC6DB
              SHA-256:F5D9D8EE3ED06B679B9EF74B334BA1FC0DD5E962D85AC49EBE6BC170C27C0FE8
              SHA-512:73EFAD8F397F465300859095517611EE8225EAF0AA9CC99F467A2C0B9DAABB9600F1822630B05473AAFFC8EE3857698D0BAAFBA9B874E51B5B2CA380801021D1
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....3..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9877751299805784
              Encrypted:false
              SSDEEP:
              MD5:FB6A15F2881D0CDD714A837109249866
              SHA1:9646E376266920B0D6F5AE02FBCE2FBC0217BA24
              SHA-256:191EC89E8DAC8DB677F923E3419C111EC7D0D967E3604E2BDE1E5A9CE1557310
              SHA-512:A24A2926605FC9AC30BD2C43618E2C303963BCE78B8F3ADC1713E8AFEBDF47F125EF145B1DF9D78271966840F15970B58AC64D1D518A0755682B737FA76EB514
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....[..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:13:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9937855795656394
              Encrypted:false
              SSDEEP:
              MD5:9081300A1BBEE5C1EB3B2BB637C74B2F
              SHA1:34B20AC9AF771B2C1E271414FBEDFEBA681435E4
              SHA-256:E07FC94C7DC46B4220AEBFA00CB5D8D28E66D69F3CAD8A859C50C715619C86F1
              SHA-512:9C0EADD0F763A941B4EAEF6EC9B495A004E648D2F5B710426E44A2E67B5D26DC4F11A6CCD247708195348EB9F25680D7BE4FE7DDCF9D2AB8B0E09F137D3F6DE8
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....7..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2.u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info