Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2

Overview

General Information

Sample URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
Analysis ID:1541950

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,16497304568731406555,4651156110255621331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/8@6/89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,16497304568731406555,4651156110255621331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,16497304568731406555,4651156110255621331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.68
truefalse
    unknown
    use.fontawesome.com
    unknown
    unknownfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      142.250.181.238
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.131
      unknownUnited States
      15169GOOGLEUSfalse
      104.21.27.152
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      216.58.206.78
      unknownUnited States
      15169GOOGLEUSfalse
      64.233.184.84
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.13
      192.168.2.16
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1541950
      Start date and time:2024-10-25 10:59:48 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@26/8@6/89
      • Exclude process from analysis (whitelisted): svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.181.238, 64.233.184.84, 104.21.27.152, 172.67.142.245, 34.104.35.123, 199.232.214.172
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, use.fontawesome.com.cdn.cloudflare.net
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:00:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.981236502177093
      Encrypted:false
      SSDEEP:
      MD5:46F735F8C468239023DB8F2419F3E50E
      SHA1:A20872A7130011AB4190C513FF6C2F9B1F9D70CD
      SHA-256:8F80AD02DA482FCE497D07DB7CF98288FE42460365BB833E28A5CB64AFDA3913
      SHA-512:C2B77B67B2A4E1E7A1512E53C69A9063DEDDA783FC4491A2BACA3150385468B14A0339A75D0FB7B13838623EAE2AFE000AC34DD731FAF37D6B3877ED6ACC2D0B
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....F.P.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.H...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:00:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.9935179200349205
      Encrypted:false
      SSDEEP:
      MD5:FC7BA63E73A2E14D6A7C1B40A9C402F8
      SHA1:6A30FC9A934D17FDCFA4C6271F2D4289100633E3
      SHA-256:76E090252C014C3ED1A5BAED026D80D17E3C181C72E1706A00F5D59594E4293C
      SHA-512:98CEBECDAE2E6F56F500C48E2C2A70720A56432D0D74B89B6D3B33D71401C605D652F0E563CA631B2624DEE032104555604436001FC684D59B1629E905747CC4
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......P.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.H...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.00612060312872
      Encrypted:false
      SSDEEP:
      MD5:49F3746F0A1397AF2798211FDE1F3161
      SHA1:251C9578BFD8D04DD1885135B36DD6A7E3FEDE1D
      SHA-256:E1E4EB8D28AD02FA6A4EBB5867561AF5178C68FEAD34416382C2EFE03082445D
      SHA-512:ECFEDF3500173942A2502F3C172E94902870E81BDF9B7514A2F657D6D49F83BD4136AECBAEE31A27A82D6C1188263EC3BD524D47856ABECA0099464EF6E98164
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:00:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9963241382694608
      Encrypted:false
      SSDEEP:
      MD5:4F77D7F401C5035FF787FB7B21ABC4E1
      SHA1:6711C59DED61F732CDE7FD35DF5F1635B16651BB
      SHA-256:C1151BE5964FD7EBDC6EF4BC32D686D823C1A615BCC563829C81645EB072C4B1
      SHA-512:E376BC2A847790CB5FD4CD65F2F72B2EA55F23FA91735162278CA1592D8D78DFC083F9FE83017A0E61A6234CA00C0B0C50D3DBC97ABB72A99D2FEDD36F604608
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......P.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.H...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:00:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9842321185366094
      Encrypted:false
      SSDEEP:
      MD5:3B2BFB67DD87674E7D405DC7C1A96359
      SHA1:AE46B1FFA4DB50B39DA75D9BE7794DB1574B8605
      SHA-256:F9655237E6A6FE41BD2718CAA1DEBFCF1582E646372F12017E05BC1848910369
      SHA-512:603A1B751252B1F4889544007D1E276215D02E5887164ACF9543933B8B73A412E44609CAF7C74D5B57FF5015C889670781F0CACFF5AF44E97542C08D39C68B02
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......P.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.H...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 08:00:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9923319490025584
      Encrypted:false
      SSDEEP:
      MD5:3539A128669C0EAF67038535CD82344A
      SHA1:CB1D77EE879C88E42BF62DA70B86271B79781EEA
      SHA-256:BE3BAEC0BCD6F5FF90D2F07C5F832DE9C04C7DC2A00C9CE49E71AE8979251A6E
      SHA-512:F782DFB71442C2036B6A6A8088519F51682CE32E1A7033DBA42C6BFDDFC65FF7011C99374AE1C6D7CCFF6B44E7EE22C88BE0BD6C8F6FBE3D3D2D70138CC8D8AF
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......P.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.H....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.H....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.H....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.H..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.H...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
      Category:dropped
      Size (bytes):12767
      Entropy (8bit):7.980925606623008
      Encrypted:false
      SSDEEP:
      MD5:20B6DC975B76556C0B7EFA376521D391
      SHA1:71443BE75B5BE3C2A677699903353998381ED338
      SHA-256:73CF97651D4F387CD2E2CEA4BAF374D2DDBEE66FF1D938F2D664E590263380C3
      SHA-512:A457FDD5726B350163ECEC66193128A4E0AEA590BF72D3374638A84B81CDF7876E004275E276EE1ABD9C3621480F58429F190B40DF1FDC7A1498B3A1E0A5090F
      Malicious:false
      Reputation:unknown
      Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:D824DF7EB2E268626A2DD9A6A741AC4E
      SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
      SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
      SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
      Malicious:false
      Reputation:unknown
      Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
      Category:dropped
      Size (bytes):78268
      Entropy (8bit):7.996968270435637
      Encrypted:true
      SSDEEP:
      MD5:D824DF7EB2E268626A2DD9A6A741AC4E
      SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
      SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
      SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
      Malicious:false
      Reputation:unknown
      Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
      No static file info