Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ssa-certification.com

Overview

General Information

Sample URL:https://ssa-certification.com
Analysis ID:1544001

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1972,i,1509764392906938253,15429071110046609563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ssa-certification.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://ssa-certification.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: https://ssa-certification.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:63721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:63726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:63769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:63775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:63778 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63717 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: ssa-certification.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63768
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63767
Source: unknownNetwork traffic detected: HTTP traffic on port 63764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63769
Source: unknownNetwork traffic detected: HTTP traffic on port 63741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63762
Source: unknownNetwork traffic detected: HTTP traffic on port 63749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63761
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63764
Source: unknownNetwork traffic detected: HTTP traffic on port 63787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63765
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 63752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63780
Source: unknownNetwork traffic detected: HTTP traffic on port 63735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63778
Source: unknownNetwork traffic detected: HTTP traffic on port 63767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63771
Source: unknownNetwork traffic detected: HTTP traffic on port 63784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63770
Source: unknownNetwork traffic detected: HTTP traffic on port 63746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63773
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 63730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63784
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 63769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63726
Source: unknownNetwork traffic detected: HTTP traffic on port 63739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63727
Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63729
Source: unknownNetwork traffic detected: HTTP traffic on port 63760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63721
Source: unknownNetwork traffic detected: HTTP traffic on port 63777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63736
Source: unknownNetwork traffic detected: HTTP traffic on port 63719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63739
Source: unknownNetwork traffic detected: HTTP traffic on port 63763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63738
Source: unknownNetwork traffic detected: HTTP traffic on port 63742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63732
Source: unknownNetwork traffic detected: HTTP traffic on port 63728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63748
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63747
Source: unknownNetwork traffic detected: HTTP traffic on port 63737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63749
Source: unknownNetwork traffic detected: HTTP traffic on port 63762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63743
Source: unknownNetwork traffic detected: HTTP traffic on port 63754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63758
Source: unknownNetwork traffic detected: HTTP traffic on port 63765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63751
Source: unknownNetwork traffic detected: HTTP traffic on port 63748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63754
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:63721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:63726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:63769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:63775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:63778 version: TLS 1.2
Source: classification engineClassification label: sus21.win@25/15@16/129
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1972,i,1509764392906938253,15429071110046609563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ssa-certification.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1972,i,1509764392906938253,15429071110046609563,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://ssa-certification.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    challenges.cloudflare.com
    104.18.95.41
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        ssa-certification.com
        188.114.97.3
        truetrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://ssa-certification.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.35
            unknownUnited States
            15169GOOGLEUSfalse
            34.104.35.123
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            104.18.94.41
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            216.58.206.78
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            104.18.95.41
            challenges.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            74.125.206.84
            unknownUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            188.114.97.3
            ssa-certification.comEuropean Union
            13335CLOUDFLARENETUStrue
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            142.250.184.206
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.16.131
            unknownUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            192.168.2.18
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1544001
            Start date and time:2024-10-28 17:45:47 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://ssa-certification.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus21.win@25/15@16/129
            • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.184.206, 74.125.206.84, 34.104.35.123, 192.229.221.95
            • Excluded domains from analysis (whitelisted): clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://ssa-certification.com
            InputOutput
            URL: Model: claude-3-5-sonnet-latest
            {
                "typosquatting": true,
                "unusual_query_string": false,
                "suspicious_tld": false,
                "ip_in_url": false,
                "long_subdomain": false,
                "malicious_keywords": false,
                "encoded_characters": false,
                "redirection": false,
                "contains_email_address": false,
                "known_domain": false,
                "brand_spoofing_attempt": true,
                "third_party_hosting": true
            }
            URL: URL: https://ssa-certification.com
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verifying you are human. This may take a few seconds.",
              "prominent_button_name": "unknown",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "ssa-certification.com",
                "Cloudflare"
              ]
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verifying you are human. This may take a few seconds.",
              "prominent_button_name": "unknown",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": true,
              "trigger_text": "Verify you are human by completing the action below.",
              "prominent_button_name": "Verify you are human",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": true,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "Cloudflare"
              ]
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": [
                "Cloudflare"
              ]
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "contains_trigger_text": false,
              "trigger_text": "unknown",
              "prominent_button_name": "unknown",
              "text_input_field_labels": "unknown",
              "pdf_icon_visible": false,
              "has_visible_captcha": false,
              "has_urgent_text": false,
              "has_visible_qrcode": false
            }
            URL: https://ssa-certification.com/ Model: claude-3-haiku-20240307
            ```json
            {
              "brands": []
            }
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:46:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.990834615436151
            Encrypted:false
            SSDEEP:
            MD5:90D53AC75962F7E13DAD49D843B5CDBE
            SHA1:1C450AB81B970CB56A3388A3DCC19C5FBF0AF9AB
            SHA-256:F0BFDC145C08874D67DAD3FE872B28FC6F60D4B12B35DEBE2DE97C330506888C
            SHA-512:91360B8F83CB8360BC7BF785B7AD9D334D6668D44DED42F3EAFFF2E3BF6B51964092DE7EFD2C0069F71A91B4215A76A862088EA7633CDA83E41F669E4E6C5519
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....H.`.X)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:46:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.005672840652594
            Encrypted:false
            SSDEEP:
            MD5:64A84EF73E0B6AAA06C05F7D901013CF
            SHA1:8A8B1B8B61A3B89ED91DC393DAED4BFABCA2B4C4
            SHA-256:FBADD21A83CAEF45880F1E439E42880362EFFA27A16F16B9BD09606736B4A078
            SHA-512:1757BDB230E28494EDDC21E9470FE19AB935ADEBF410C02EC2E85A8A0540F48693306FDB474C677758D8729E601412A409DB46B9A943D28AEA370A109325B3F3
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,......P.X)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.0153103169129185
            Encrypted:false
            SSDEEP:
            MD5:4E1759804A9CE2B869570BCD7B111C33
            SHA1:5C1C94BF74E3B60CB2FDC3A01B638670D7926F99
            SHA-256:7C18315684117799F3CBAC4EC8AC4C7531E11F8AADC24E590184C85D98912B65
            SHA-512:3EA7345DBD6126FA8F6C477B4FE2930BCAE86D826CC5A812F5C7C5E3D920A04B88C9FD1DB9EFCD7AAFA86F0EEF68C29834809578E2FC3912C12C3A5A842599C3
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:46:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):4.003479493573835
            Encrypted:false
            SSDEEP:
            MD5:A3E4FA308B89766DA7692B0AC392E872
            SHA1:B9DAA6213BECD824567F757C754DA2B51C3DCE7D
            SHA-256:E8A17CAAC6AF593B7A0AF57898D4DD931EFEFCACEAEB6F7906211891EF83AE3C
            SHA-512:34800FE5F4AFF88AE32BFB27CC15ED9FEF625FAD3E428019A48A6267ED4F4E83E3A0EFE2DEE67F0407B16654017E80BD535AA1CF165E2B7C04E258CB92DBF9EA
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,......I.X)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:46:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9930992473664513
            Encrypted:false
            SSDEEP:
            MD5:2CEE751945B5272448869193A860A221
            SHA1:588C749149B49276ED79F071967470A0990ACF81
            SHA-256:D91BBE508DAFC639A0B477E7310F6F2964977BD5EAFD356BC786778852A8B07A
            SHA-512:21762BA845F0B42E42E7CB7705C077E60F8701DC1322BD622E5F7916A2F4C3CE2638055AD195BDF9C57D902FC7C68B658565532EFAC6EDE09DCCA07C55F3CA93
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....1X.X)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 15:46:28 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):4.0049622201955435
            Encrypted:false
            SSDEEP:
            MD5:775A3FDC2B746016EB1BEC4C0540ADA4
            SHA1:B06C90B1F5843FA9794D3AFFAB770FE8EB7229C5
            SHA-256:79BDD7B29098567FB2A2A80EEA0F921A2EB7BCEFF6315F30CFB1A4DDBFB61F86
            SHA-512:2420359E616E2A3CCA60F756EE759F24C4BBEF2577570C87C5FF04C3E09B59D7314D7E5B1DF9F5655F115CD8A957760F1ADEFDE58669D8053A7513C04FD7FBA0
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....}=.X)......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I\Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V\Y.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V\Y............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V\Y............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (682)
            Category:downloaded
            Size (bytes):687
            Entropy (8bit):5.188788068151247
            Encrypted:false
            SSDEEP:
            MD5:B3661A473230005288BC6C16D0169F03
            SHA1:AD5F50FFB22EE20827DB204072CFE95BAF1E2F74
            SHA-256:5363D9AE3A567450DB0EE06E780921466AE8A0C6149773E6EC6D9F8DB4712BB4
            SHA-512:AA8AB3FCC60C32E4AEBB5870BBAF4AD5C9B0E408F27CFA29442A9F4EEC23DF0118CEC94A5E7558C1E3C3866EC18AEF26B8081C99EDC7721FFA35AC2BDC1AA988
            Malicious:false
            Reputation:unknown
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=2&gs_rn=42&psi=yAnrn0aqccR9xT9_&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["https",["https","https //kahoot.com join","https //quizlet.com live","https //public.txdpsscheduler com","https //www.peardeck.com join","https //www.gimkit.com join","https//enroll.goguardian.com","https //www.blooket.com join","https://www.youtube.com/","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,433],[512],[512],[512],[512],[512],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (820)
            Category:downloaded
            Size (bytes):825
            Entropy (8bit):5.134639465142685
            Encrypted:false
            SSDEEP:
            MD5:2FA4B321B09300806B1EF5F8AA3B8374
            SHA1:317F3BA07CA9EAA1D5C5B8B3F6F69C2996049550
            SHA-256:EF482AF361EC9983FCCEED5DB46B8DCAF907CF1AAD62CE748061D436EECFF0F3
            SHA-512:1C3A74427F7FA176176A269548A600E8667B09CE161AED94666C1B12FF9C317334D7FF808AD89D433E2FEAF9F308E4C08E5F3E33110C88C8CB985152CA505D70
            Malicious:false
            Reputation:unknown
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["",["bo6 zombies terminus easter eggs","denver broncos carolina panthers","monster hunter wilds open beta test","fall back daylight savings time","boeing strike union","northern lights aurora forecast","tracker season 2 episode 3 full cast","dallas cowboys 49ers stats"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):257
            Entropy (8bit):4.6486758631726115
            Encrypted:false
            SSDEEP:
            MD5:6147CA10712E483B5EE714D29C21E439
            SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
            SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
            SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
            Malicious:false
            Reputation:unknown
            URL:https://ssa-certification.com/
            Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (47671)
            Category:downloaded
            Size (bytes):47672
            Entropy (8bit):5.4016434300784555
            Encrypted:false
            SSDEEP:
            MD5:EC4B20037C896C5F60640105C6EA36B1
            SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
            SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
            SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
            Malicious:false
            Reputation:unknown
            URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
            Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (17533)
            Category:downloaded
            Size (bytes):18967
            Entropy (8bit):3.7272904076496585
            Encrypted:false
            SSDEEP:
            MD5:EBA503C7127856B9926798F0212BB0C2
            SHA1:12829DE4DA5997635D831E14D9AB100EA0723D69
            SHA-256:C5B1C587352AD0A229AC587A776EF7D50E11D7D594527D66E7665D07A3F9A97E
            SHA-512:047524DF35E91FE183B0D0A575128607C3BC4484A87BA579F5A46BF812EB8CC3650C92B8517C6582E6CC3770D131F48DAA507B0ADAC96AA5C0A3CFEF40E1C584
            Malicious:false
            Reputation:unknown
            URL:https://ssa-certification.com/
            Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape('\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72\x7D\x20\x63\x61\x74\x63\x68\x28\x65\x29\x20\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x31\x7D\x20\x7D\x2C\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x20\x3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8111), with no line terminators
            Category:downloaded
            Size (bytes):8111
            Entropy (8bit):5.765562527952192
            Encrypted:false
            SSDEEP:
            MD5:8EBA37DD8D2A9FA6B8A7191C64EB7818
            SHA1:EEA8E357ADAF1D5E3A54624EB1E3C833BBC133AC
            SHA-256:581C38C90736DB9B6656730BB51FEF6E009680C116F43C72C893361CB9954D11
            SHA-512:B3CBB6BCE589853EC1302832F184B97C0047886014ED05C4EB2DD1ED8DF5B275D407E6EF4E576EDF1758805B0EA26340829F8B9BA3B5F1785BE35C37AB692A1D
            Malicious:false
            Reputation:unknown
            URL:https://ssa-certification.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
            Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(291))/1*(-parseInt(U(341))/2)+-parseInt(U(349))/3+parseInt(U(340))/4+-parseInt(U(330))/5*(parseInt(U(314))/6)+parseInt(U(271))/7+-parseInt(U(333))/8*(-parseInt(U(319))/9)+-parseInt(U(370))/10,g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,795058),h=this||self,i=h[V(327)],j={},j[V(284)]='o',j[V(322)]='s',j[V(273)]='u',j[V(276)]='z',j[V(345)]='n',j[V(286)]='I',j[V(282)]='b',k=j,h[V(376)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(293)][a0(303)]&&(H=H[a0(373)](g[a0(293)][a0(303)](D))),H=g[a0(285)][a0(351)]&&g[a0(337)]?g[a0(285)][a0(351)](new g[(a0(337))](H)):function(N,a1,O){for(a1=a0,N[a1(301)](),O=0;O<N[a1(342)];N[O+1]===N[O]?N[a1(363)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(298)][a0(315)](I),J=0;J<H[a0(342)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(344)](D[K]),a0(274)===E+K?G(E+K,L):M||
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8106), with no line terminators
            Category:dropped
            Size (bytes):8106
            Entropy (8bit):5.763699698579906
            Encrypted:false
            SSDEEP:
            MD5:16F2B64D8B9BD1B5472FDD737338FBFF
            SHA1:EE134D76B1BA50A21F888B1F1F4860190E605936
            SHA-256:A6480E753810B70E2130A02E0B1C214E5664AA9CC961BBC694BE1E50D7C11964
            SHA-512:4A772B1B84955B514E8B955643F3523C21C6D45759E2A55AF7CB7D8F9BE537D3546FEC86B6645DA53D69E02AAF377A89FCC629B5275F464234B2A4AA03B76113
            Malicious:false
            Reputation:unknown
            Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(291))/1*(parseInt(U(315))/2)+-parseInt(U(346))/3+-parseInt(U(384))/4*(parseInt(U(331))/5)+-parseInt(U(316))/6+-parseInt(U(311))/7*(parseInt(U(355))/8)+-parseInt(U(369))/9+-parseInt(U(279))/10*(-parseInt(U(314))/11),f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,596240),h=this||self,i=h[V(332)],n=function(a0,d,e,f){return a0=V,d=String[a0(358)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(342)[a1(337)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(368)];Q+=1)if(R=D[a2(337)](Q),Object[a2(357)][a2(381)][a2(306)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(357)][a2(381)][a2(306)](H,S))J=S;else{if(Object[a2(357)][a2(381)][a2(306)](I,J)){if(256>J[a2(287)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(350)](F(O)),O=0):P++,G++);for(T=J[a2(287)]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
            Category:downloaded
            Size (bytes):61
            Entropy (8bit):3.990210155325004
            Encrypted:false
            SSDEEP:
            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
            Malicious:false
            Reputation:unknown
            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 22 x 81, 8-bit/color RGB, non-interlaced
            Category:dropped
            Size (bytes):61
            Entropy (8bit):4.068159130770306
            Encrypted:false
            SSDEEP:
            MD5:882CC5B53F8D4CFD188CF7F8418F5D6C
            SHA1:3D53CCD71825CE16314113A9201DE330E6B77905
            SHA-256:17822048D86A460EDAA67EB8F3C3308A2E9DC08A7B923F8AB0CF50E83B4990BB
            SHA-512:8F18E30484601F4C292BA197A762FF3511ABB82A70A686DB676F76FBA2A29BC1F83D36093FE865E3C4BD1C632F4717C2AF052EFD6D54F886E43FF205219BF29F
            Malicious:false
            Reputation:unknown
            Preview:.PNG........IHDR.......Q.....Y.......IDAT.....$.....IEND.B`.
            No static file info