Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hubs.ly/Q02W5xMB0

Overview

General Information

Sample URL:https://hubs.ly/Q02W5xMB0
Analysis ID:1544581

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,3592199363490258450,17447003209726107396,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hubs.ly/Q02W5xMB0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 21MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: hubs.ly
Source: global trafficDNS traffic detected: DNS query: teams-dashboard-preaccess.ubpages.com
Source: global trafficDNS traffic detected: DNS query: builder-assets.unbounce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d9hhrg4mnvzow.cloudfront.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: classification engineClassification label: sus20.win@18/8@16/149
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,3592199363490258450,17447003209726107396,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hubs.ly/Q02W5xMB0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1852,i,3592199363490258450,17447003209726107396,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://teams-dashboard-preaccess.u
Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://teams-dashboard-preaccess.u
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    teams-dashboard-preaccess.ubpages.com
    172.64.146.119
    truefalse
      unknown
      builder-assets.unbounce.com
      13.224.189.63
      truefalse
        unknown
        hubs.ly
        104.16.5.207
        truefalse
          unknown
          d9hhrg4mnvzow.cloudfront.net
          3.160.156.5
          truefalse
            unknown
            www.google.com
            172.217.18.4
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://teams-dashboard-preaccess.ubpages.com/?utm_campaign=teams&utm_source=emailfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.184.195
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                216.58.212.142
                unknownUnited States
                15169GOOGLEUSfalse
                74.125.133.84
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.64.146.119
                teams-dashboard-preaccess.ubpages.comUnited States
                13335CLOUDFLARENETUSfalse
                3.160.156.5
                d9hhrg4mnvzow.cloudfront.netUnited States
                16509AMAZON-02USfalse
                3.160.156.21
                unknownUnited States
                16509AMAZON-02USfalse
                13.224.189.63
                builder-assets.unbounce.comUnited States
                16509AMAZON-02USfalse
                104.16.5.207
                hubs.lyUnited States
                13335CLOUDFLARENETUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.110
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.16.195
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1544581
                Start date and time:2024-10-29 15:52:18 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://hubs.ly/Q02W5xMB0
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:SUS
                Classification:sus20.win@18/8@16/149
                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.212.142, 74.125.133.84
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: https://hubs.ly/Q02W5xMB0
                InputOutput
                URL: Model: claude-3-5-sonnet-latest
                {
                    "typosquatting": false,
                    "unusual_query_string": true,
                    "suspicious_tld": true,
                    "ip_in_url": false,
                    "long_subdomain": false,
                    "malicious_keywords": false,
                    "encoded_characters": false,
                    "redirection": true,
                    "contains_email_address": false,
                    "known_domain": false,
                    "brand_spoofing_attempt": false,
                    "third_party_hosting": true
                }
                URL: URL: https://hubs.ly/Q02W5xMB0
                URL: https://teams-dashboard-preaccess.ubpages.com/?utm_campaign=teams&utm_source=email Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "Click the button below to access your organization Microsoft Teams Dashboard:",
                  "prominent_button_name": "ENTER TEAMS",
                  "text_input_field_labels": "unknown",
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: Model: claude-3-5-sonnet-latest
                {
                    "typosquatting": false,
                    "unusual_query_string": false,
                    "suspicious_tld": false,
                    "ip_in_url": false,
                    "long_subdomain": true,
                    "malicious_keywords": true,
                    "encoded_characters": false,
                    "redirection": false,
                    "contains_email_address": false,
                    "known_domain": false,
                    "brand_spoofing_attempt": true,
                    "third_party_hosting": true
                }
                URL: URL: https://teams-dashboard-preaccess.ubpages.com/?utm_campaign=teams&utm_source=email
                URL: https://teams-dashboard-preaccess.ubpages.com/?utm_campaign=teams&utm_source=email Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": [
                    "Microsoft Teams"
                  ]
                }
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.991319695257084
                Encrypted:false
                SSDEEP:
                MD5:C67B005702619C767D7504A96C5C3B7A
                SHA1:583FAB97C89C43586257C0DFFAE7D19ED2F775A7
                SHA-256:E1DF18CCD68C5CB2D44E1A6DC0E894D8D91B20E8170CDF82AA3063B1D5D2701D
                SHA-512:51967ABB9F61D5D9C8300AC8ACEA2D4348EC14D36EC72B0419C731F75EBD7C599CDF8BE7E031C73598317DE8FC023BA3FB25FBA9F08BE004261DF0C2DBE60586
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......J>.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.v....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, was "main.css", last modified: Tue Oct 22 17:17:46 2024, from Unix, original size modulo 2^32 15106
                Category:downloaded
                Size (bytes):2944
                Entropy (8bit):7.923077350404636
                Encrypted:false
                SSDEEP:
                MD5:ED9055F2588A55DC459F3DAE012F36C8
                SHA1:23020087CCA15D26D5949D256D1008913027CBAA
                SHA-256:E4318E364BBFB318C59E557F84B395453924840812A9260B51B12B512E0253A2
                SHA-512:E3DDE36338E390F99068D63F0CFDE055199E97CBEACA9635FF80706BE75FDB20747E7B04139F5A247A090FEBDDDC77030C8A74B7FCE327453CDFFAA67F210DFD
                Malicious:false
                Reputation:unknown
                URL:https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.css
                Preview:....:..g..main.css..[.8...O.v.FWu....p....}.....H6........W..%$.\{.DL.....K.....H.....:.....0"pA....MY..".AR..L.....{Z...'P.q.%...)...r......Dfvx@\..J..%....Aw.#)*...//......^....)J.m3l.....).](..p.Yp^.....D.r.o....*.w*~2..\{8.QusH.Y^..a..../.....l.T..Q.....W.......h.P.uR.P.v|@.0.-!.K.......V.E}NNx.W.q.....\;_...x5........r.._...)S8u..OeQQ..;\.a~.......y.)>.{i.S.S..1..=).V.|.M.;7..o-..,.D..3%8GmBOl.......;....0....>..Mo..,......k./'4.F....M!}......):.q..Uz..X.d...J.&..^6.%.I.....\...f.D.. E..^..% }9V.9.quL.....=_......B.B.B.[..`7..,p..."7[...-+..D...mk.Q.....}rf....JW..sA.K3..fh6...-.u0(H.j:.`f.P.(..t.^]...?..O...2...k7..n........NnM."?r._A..p.......w.b.g..t/...H.v..0...w..QZT@.......6..K..4kYDN.<.W-....'......r..'....?bp`........$I.Y.~....a.b........*...t.%...C#v/.{...).........P..N...>.&.+...EB5=..l.e.F.]wE.......\.....D.....B4kK..j...;..vEY.../...ID.)..`.0s.<.y.i.^...[..;.UQ...7..W.#j.-*...c..v...df&.>.....v..!....E.p8.w.gZ.Wy(..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (1335)
                Category:downloaded
                Size (bytes):6147
                Entropy (8bit):5.423658889659414
                Encrypted:false
                SSDEEP:
                MD5:F6FEA6FE0174E1EED56C70CF63F08F2D
                SHA1:414B3887CB090AF73303DCDD2BF4D7E53445633D
                SHA-256:1259A1AFF57211C5020C41ACB0C36BEE503A6503CDE121791C3CF9B789858A50
                SHA-512:187040937AAD4983117672FDEDDA38A732049EEE94DD01EFE122BEC09414D7BCF26BF09575578E2CFF1DFCB160DE4F3EF1B2C62DA087C067CC1E7015A1CD4CFE
                Malicious:false
                Reputation:unknown
                URL:https://teams-dashboard-preaccess.ubpages.com/?utm_campaign=teams&utm_source=email
                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" >. a1458dd4-6950-475d-b0d8-3c9dfd2ed0b2 a-->.. <title>Microsoft Teams</title>. <meta name="keywords" content="">. <meta name="description" content="">.. .. <link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/c6b94070-49a6-47de-9a15-8d294365fdc3"><link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/31a762f9-0308-4bec-babe-fb1a997f7d72">... .. <link rel="icon" href="//d9hhrg4mnvzow.cloudfront.net/teams-dashboard-preaccess.ubpages.com/b7d711ac-images-2024-10-28t234658-027.png"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="lp-version" content="v6.24.167"><style title="page-styles" type="text/css" data-page-type="main_desktop">.body {. color:#000;.}.a {. color:#0000ff;. text-de
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 275 x 183, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):2091
                Entropy (8bit):7.839916986665495
                Encrypted:false
                SSDEEP:
                MD5:8964A6C02CCFF673704162503050DB2F
                SHA1:85751AAA17D87445C837871FBCB98DE54212F334
                SHA-256:E1241D663CCB62B0E810BE67A67413A598122BAAC21FBEACBE27F4BEA61A16D4
                SHA-512:9FC7A3C1799DEF25CCE7FE5A21306198945A74828C6AB017007BB446667A9EF4744741098D2C60EC01421583252CC8274CAFF55651307F998A2E64B802EE8BA5
                Malicious:false
                Reputation:unknown
                URL:https://d9hhrg4mnvzow.cloudfront.net/teams-dashboard-preaccess.ubpages.com/b7d711ac-images-2024-10-28t234658-027.png
                Preview:.PNG........IHDR...............J.....PLTE...CJ.T\.W_.MU.HP.JR.{..PY.QY.FN.ov.OW.?F.DL.<C.U].GK.NV....Y^.x..AK.ah.9<lnw.?J.DH.KT.:D.px......./:.......w..ms....|..:E.EO.'1.hn...................AL.....ai...cl.......\d.ho.^d.x{......Z_.9<sKQ.ls...9>.9<h..Y)-c...9=~...)/vIN...$.....IDATx..kS.J...'\.D..N...`P......_...9I.$3.I..a...--....t`.(.. .. .. .. .. .. .. .. .....F.A.M.i_.....2..E!....s.....9%>!K+...~....Uz.\...r.V%w"%V..`.....R.aJ..Ic.h.pH.V..('.0u.......L..Ju.ya.]&.D.nMt}....o.......Gcb........`....}..-('.8Jr..e....i..&P.J`Ii.s..W.bP.%.W0N.1..._..y.f7.Nz\%y..6'..*<.;..t......1.Nzo.]wL..@.s...?.."'y....s..,t.....P....b...s-v...F.......U'r...YP.Ii.T:.....R.. ...J.k.....M...z....w.B'FG.l.E.....j.R...hw.?...O.2:i.ofd..Q......5=Q.Nm%#....S(..GQ.....A.0RR+.'.....*....m.......Q.EyW..i"p.+H.JX'....,...);..$v.8F.......[)..JxNV3RR)'!.....5..*Iq.J.8F<'.Fra.'.<.....g...a...$.....?..g...N....gS.M.3...v.r.XJ......M...8.,........s..)Y..Z..wI|.C.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, was "main.bundle.js", last modified: Tue Oct 22 17:17:46 2024, from Unix, original size modulo 2^32 141304
                Category:downloaded
                Size (bytes):41618
                Entropy (8bit):7.994147409058404
                Encrypted:true
                SSDEEP:
                MD5:769C28D0075F82187F9862AEEAE2B9DD
                SHA1:30F0B166EBAAD04B935DFB30AFFDF2F2E45910D5
                SHA-256:1BAEEBE427C80CAF64656DA978D08E2436C940BFE61E428BA0F97E753A38AFBE
                SHA-512:4D0DD8CA084F5E01B156C550B3479D6D2728B746FEE5CBD2428BD186A612FC494C6B653C4F1749B7B5467C262A2F4D9C807AD858D1982EC0FE0907CE7A0D9593
                Malicious:false
                Reputation:unknown
                URL:https://builder-assets.unbounce.com/published-js/main.bundle-ef43f79.z.js
                Preview:....:..g..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (44628)
                Category:dropped
                Size (bytes):44693
                Entropy (8bit):5.391070864416709
                Encrypted:false
                SSDEEP:
                MD5:A29B73706E355AF9CECF33791DD81C03
                SHA1:79E86B0E0AE9731141EE3B380FE55530EFCB5988
                SHA-256:870E33C07DFAB900FFC54747F4D21E61F6557C9DDF22FFD892624AE522B824CD
                SHA-512:B6853281C138C784E371140E92561A2AE554753FEB74244A47A676999F978EEFA9B8B2EE8B105C17624C07DFE085DF3C86C58B335DE5AF6B87ABFAD873408C07
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see tracker.js.LICENSE.txt */.!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 748 x 299, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):7681
                Entropy (8bit):7.911974174518344
                Encrypted:false
                SSDEEP:
                MD5:41BEAFBB0D5415039B867A47FB7BC05C
                SHA1:0EDCD10D0B6EE5F09EA3216A085752DBDCE1C78A
                SHA-256:FE00BF64FA56E0511E234E6C3B9FD618B24B4D35A7BB123AC48DAB1B9682F73A
                SHA-512:129E8D0A7CC6288365D23A776A0682F015561B3D3F0FBF8823ABA7D3E0D46BEAEE39804327DA5CEC2352B63687E43753E258E05D32BFA5CEA99D77E0361C70F0
                Malicious:false
                Reputation:unknown
                URL:https://d9hhrg4mnvzow.cloudfront.net/teams-dashboard-preaccess.ubpages.com/78cdd3e9-66d007f2c916580ee254eddd-66cff2e2f86ce33e074f6575-bricks-microsoft-teams-tutorials_10pb0b50ks08b02c01d028.png
                Preview:.PNG........IHDR.......+.......&_...'PLTE............{.....QZ.OW.CJ.....nu.BF.YO......pHYs.................IDATx..].b.0.s........1N|.!h............h..T...0.v..`g0.v..`g0.v..`g0.v..`g0.v..`g......`......`....'.............. ..?...]..2;.q.fg0~...w.0;....f'...e.....q\fG..H.3....<..j._^:.;........P.'T.w....8g|..Ps.s.`.R.Wav.......\.t...a.]..C.......;..i...2.+....K.8.N.3...&.....xg..5.z.5..P...g...a.Jo....r.%0..|r....<.....p..(.<.._7....F.....$F.h?.)a...p.e..xgT.Q..H....s.....h..wFu-.....O..t.%...D.j..Q.[`.4ya...hv..b2....tJm......e...dP.3ji..b.B.~55^..8.k..Q..`o..kZ....k..0..y.bfWN?Y,.S....`0.+....H.@MdkM.3.TP..l...Q.TeB.3.5;.$.gc.r...*...Q\O*.=jo4)..2....a|....)kD.Wr..D;..1... q.../.-(...]...l..3.W$....S.3^".1......5.3>G.CChC..a.3I......`...}..d..tc..R;.B{.......(*...l3nAjg..]..D.*w.R.......@..vR;..]...2{....^k0..v.K...@...A.........Q?..v..H......`.k.c..c.?.`......u.U.N.%..g.LD.@....u8!.l......SD.........IGTG.....t.......d.'P.9.....y..X....d.......b
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):47
                Entropy (8bit):4.011411723741875
                Encrypted:false
                SSDEEP:
                MD5:F9AE9006943E3A67B95CA4C6C733B6D4
                SHA1:9F9E7A7E2602D29E4DF8C38DF6277AB37FB1B079
                SHA-256:CD8B79123A843EEE64985A23257E2FAB80EF2C4C08427B688EA979671FC1C457
                SHA-512:7BCF52C862AAB427DAB5EDE35605A6A8B935CAC3982E6120ECE1FC7D9F81F95C05DDBB49CFB44E9E97C18C810459BE90B0B074F05D427C6592C125D5430F623D
                Malicious:false
                Reputation:unknown
                URL:https://teams-dashboard-preaccess.ubpages.com/assets/9ff83cf8-5367-466f-ac1d-30bbf495b460/66d007f2c916580ee254eddd-66cff2e2f86ce33e074f6575-bricks-microsoft-teams-tutorials.original.png?1730172992
                Preview:The requested URL was not found on this server.
                No static file info