Edit tour

Windows Analysis Report
https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf

Overview

General Information

Sample URL:https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf
Analysis ID:1555816
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 2536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1940,i,14667798732308282556,1884782298817035745,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: classification engineClassification label: clean1.win@28/12@0/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1940,i,14667798732308282556,1884782298817035745,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1940,i,14667798732308282556,1884782298817035745,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1555816 URL: https://techweb.stryker.com... Startdate: 14/11/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 21 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.16 unknown unknown 5->13 15 192.168.2.17 unknown unknown 5->15 17 5 other IPs or domains 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 23.99.177.105 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 142.250.184.238 GOOGLEUS United States 10->21 23 7 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdffalse
    unknown
    file:///C:/Users/user/Downloads/downloaded.pdffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.67
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.67
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      34.104.35.123
      unknownUnited States
      15169GOOGLEUSfalse
      74.125.206.84
      unknownUnited States
      15169GOOGLEUSfalse
      23.99.177.105
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.174
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.164
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.184.238
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.17
      192.168.2.8
      192.168.2.16
      192.168.2.9
      192.168.2.4
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1555816
      Start date and time:2024-11-14 14:15:54 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 10s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@28/12@0/16
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Not all processes where analyzed, report is missing behavior information
      • Skipping network analysis since amount of network traffic is too extensive
      • VT rate limit hit for: https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.977166485152468
      Encrypted:false
      SSDEEP:48:8tdajT+OfqfHVUidAKZdA1FehwiZUklqehzxy+3:8y/D2xy
      MD5:3F0276DD3D3A3B4EAFE13DD6228D1EC5
      SHA1:6ABB847136E4BCFF4DF6910C98094E7F6A2D435D
      SHA-256:2C4E7C9DA119E0388BEA811894F725A53C3DE0F8307FB22AA4A9670A1A36A5F4
      SHA-512:ADD9BDE554D02E31F719997ACF766C188BB6BCFA08EFCDCE2E273F5D9E3CAF997A0FBF1D26441138E3A64BC7ADA27554DC97B21628452BB0CF2C60013CC88EF0
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....W.h.6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.9958332868638977
      Encrypted:false
      SSDEEP:48:8/dajT+OfqfHVUidAKZdA1seh/iZUkAQkqehmxy+2:8M/N9Qhxy
      MD5:6AEE61D3D3CE0F4931FA79E24E209225
      SHA1:C04C163166EC10F85CBDD4D25AA0F4795536ACE4
      SHA-256:EBEDC94290E7585F1C8705A6D097746678F191672C8AF476BD26CDE49852068D
      SHA-512:B1798D5EE7AE71D4C98C44200E5E35A9D4F828008835D64D30E51AD67BFA515DD3E84ACB67E604AA9EEEC5D177E8E1AFCE4B463241AE16BE221A737BD9C630C7
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.......h.6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.004276571923431
      Encrypted:false
      SSDEEP:48:8tdajT+OfAHVUidAKZdA14meh7sFiZUkmgqeh7sExy+BX:8y/PnKxy
      MD5:041258056D6B830255285CF271054A53
      SHA1:46E33EED9A51092BFB4F940376E03041391F06C0
      SHA-256:56026B03E10E817EB316F5A9EC1C32A87BDFE27FFFE0A6BA1E6A6CD7D44890C4
      SHA-512:828D9FAD278DAFC4F3E2EFC005A21BC646DD5B0743BACA6BB6728B9211A8F9E16B89A189A42D0FC4EA6A1A3C10480A829BD95C6D4E430E3FAAAE9D050EEF8321
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9946905508552577
      Encrypted:false
      SSDEEP:48:85pdajT+OfqfHVUidAKZdA1TehDiZUkwqehixy+R:8w/+8xy
      MD5:7976DAD5E5E49047D659E9B0899E4191
      SHA1:DF4CBAB836392DF13E5F6969574D9E12B861A8B4
      SHA-256:30659F535D2CABB4AE91B548D0C223605E1D85746DD187865556F34AD2C5045F
      SHA-512:9254CB3F8E7D6910B388F1F5CEE5C43184238DA520D3985810CA8A51B7A178AE044A34AC048F424873011E85DFE81636EFAC4E39F8EC2199A01ECF294BF8976C
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......h.6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.981974697367606
      Encrypted:false
      SSDEEP:48:8VdajT+OfqfHVUidAKZdA1dehBiZUk1W1qehYxy+C:8q/u94xy
      MD5:A2DCFBE58F7D77F8DF925493088DE6CB
      SHA1:D55AEA1FB36DE7C37535C25DAD571043C21A7101
      SHA-256:8EEF598F3D8598AFCC5151F8EF2B92B6343182A420B5CA97F87E988B9FDD7E87
      SHA-512:D2CACDA84F8764B7BE2274EAB6AF588F4124FA156F6FFB4B414DD5DD6106AE8A39531F5BBE2E9D38BD317184019A0CA04110D49AD5BFE224B7C269CE7B2F64A1
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......h.6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 14 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9919913136625778
      Encrypted:false
      SSDEEP:48:8kdajT+OfqfHVUidAKZdA1duTeehOuTbbiZUk5OjqehOuTbKxy+yT+:8p/ETfTbxWOvTbKxy7T
      MD5:D5514F160D57073FB290870B6AC29412
      SHA1:D1289B66CE692C6B57A50C3B989096A2A7FA42BC
      SHA-256:D4613CEAB74C6AE92B11BE5840DB40EDCD97E00F85339D36A7B94AA5ADD1DD8D
      SHA-512:D1BBF139D925C380B9BEF17C5C23672F9F7213A7A085D15D921FDB6E65BB45F3F578DC0F226F8D158CCBF0CFFDACE8B4E4F837A468E7F657EA8DCFECB8406DF3
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....Q..h.6..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.InY.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VnY.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VnY.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VnY.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VnY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............'.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.7 (zip deflate encoded)
      Category:dropped
      Size (bytes):230701602
      Entropy (8bit):7.996585408984784
      Encrypted:true
      SSDEEP:3145728:xo7Bose0vrV0+zP4cd4KWahwK2b9Kn5mOhBt6tueEhLzXWCbwjcsq66ANt:KjjV0+EfKWahBCU/XTrb1wosqs
      MD5:B4192DB5C33E7548E76F565C1753D6C3
      SHA1:0E9E618E7B3D17985D1D866822DEEC07580C9299
      SHA-256:2956F95AE028538EC9B4D8637F4E319CD2AA7598F35096B3AE431EEA346D1F82
      SHA-512:20E86078B9B141081A955CA8BC24DBB4408653A7F9F6373D2FF725A6F78B100743C9CB0B95A6A3BB2875B7304EB091544262C2AC1B29AC217E4557EA2A3148CE
      Malicious:false
      Reputation:low
      Preview:%PDF-1.7.%.....5 0 obj.<</Type/XObject./Subtype/Form./BBox[0 0 206.772 51.389]./Resources<</ProcSet 6 0 R>>/Filter/FlateDecode/Length 1297>>.stream.x.e.M.d'...u..`........."l/j.1...K...tW..A*....G..J....c.+....|.3..........#..A.>.XZ...Y;K?pY.(.O.Vx..b...(....y.b....XGe...b.r..N.Bf.V./.w.......`.P.8.sG;../.z.B....X{...K..5............8)i.c.{..i..#.RC..-.@.:uwS.:..9GLi...}.."..i.L.c..k......s.(...>.9Z..3.%..O..R.B...:T..LH...V.....XvV".T...AO.{..WN....3$..R.+.x..A...s..l..o...)H......Z...1..K.!.+..K.4...Y.OGe.++...).....%.H.KFZL.4...h.\.I.......0......@.EyO....yD!l.s3...^Ge.m...a.U.....6O...w....xO....@G...=...w.UD<cFO....e/$..$.=(..7....<...%G..a.sXRVf._aZ,.t.sa1...5.1UI..pn&.=..SIvIiV.8.^!..n......3....s.....0...%FT..`....q...M*&.n.y.R\...wQ...9.T...(l.`.._.$\.]...\n~.B.u...xG.......i....i..'8..V...N.DqO.I.1..hgA=.....D...t......}.@.~.1......./.............g.J{;.N.E+....G......5/Z5.C....oj7...#MqPI...O..'.%...uR...L.s.A..".9I.0.FS..&@......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.7 (zip deflate encoded)
      Category:dropped
      Size (bytes):15603
      Entropy (8bit):7.944434780971562
      Encrypted:false
      SSDEEP:384:jt+WLM7QArSZNTdzInnXsbioN/wPACIz71xpNd3VPqBaNRhjkVy06IPr:jtlLM7QArkTdzIn87N/LCQ1VRqMNDjk/
      MD5:99E8173C2461A2BE1F0CBBEFA3536E2C
      SHA1:CCF8F7A32D36E8CE9A4D772A852C122E1AC50028
      SHA-256:7D88ED17855CC566CE7F3526DB51A9C25561D3213DEC093CDE42A5C4F2754333
      SHA-512:17639E7DBC13D12636250F809041C07E4C0656F66C18440D59AF07A650E80B3769BCAEB786E55EBB1373B4EB534430F10A13E93742D1F148E6F54C2723BAA9F2
      Malicious:false
      Reputation:low
      Preview:%PDF-1.7.%.....5 0 obj.<</Type/XObject./Subtype/Form./BBox[0 0 206.772 51.389]./Resources<</ProcSet 6 0 R>>/Filter/FlateDecode/Length 1297>>.stream.x.e.M.d'...u..`........."l/j.1...K...tW..A*....G..J....c.+....|.3..........#..A.>.XZ...Y;K?pY.(.O.Vx..b...(....y.b....XGe...b.r..N.Bf.V./.w.......`.P.8.sG;../.z.B....X{...K..5............8)i.c.{..i..#.RC..-.@.:uwS.:..9GLi...}.."..i.L.c..k......s.(...>.9Z..3.%..O..R.B...:T..LH...V.....XvV".T...AO.{..WN....3$..R.+.x..A...s..l..o...)H......Z...1..K.!.+..K.4...Y.OGe.++...).....%.H.KFZL.4...h.\.I.......0......@.EyO....yD!l.s3...^Ge.m...a.U.....6O...w....xO....@G...=...w.UD<cFO....e/$..$.=(..7....<...%G..a.sXRVf._aZ,.t.sa1...5.1UI..pn&.=..SIvIiV.8.^!..n......3....s.....0...%FT..`....q...M*&.n.y.R\...wQ...9.T...(l.`.._.$\.]...\n~.B.u...xG.......i....i..'8..V...N.DqO.I.1..hgA=.....D...t......}.@.~.1......./.............g.J{;.N.E+....G......5/Z5.C....oj7...#MqPI...O..'.%...uR...L.s.A..".9I.0.FS..&@......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.7 (zip deflate encoded)
      Category:dropped
      Size (bytes):230701602
      Entropy (8bit):7.996585408984784
      Encrypted:true
      SSDEEP:3145728:xo7Bose0vrV0+zP4cd4KWahwK2b9Kn5mOhBt6tueEhLzXWCbwjcsq66ANt:KjjV0+EfKWahBCU/XTrb1wosqs
      MD5:B4192DB5C33E7548E76F565C1753D6C3
      SHA1:0E9E618E7B3D17985D1D866822DEEC07580C9299
      SHA-256:2956F95AE028538EC9B4D8637F4E319CD2AA7598F35096B3AE431EEA346D1F82
      SHA-512:20E86078B9B141081A955CA8BC24DBB4408653A7F9F6373D2FF725A6F78B100743C9CB0B95A6A3BB2875B7304EB091544262C2AC1B29AC217E4557EA2A3148CE
      Malicious:false
      Reputation:low
      Preview:%PDF-1.7.%.....5 0 obj.<</Type/XObject./Subtype/Form./BBox[0 0 206.772 51.389]./Resources<</ProcSet 6 0 R>>/Filter/FlateDecode/Length 1297>>.stream.x.e.M.d'...u..`........."l/j.1...K...tW..A*....G..J....c.+....|.3..........#..A.>.XZ...Y;K?pY.(.O.Vx..b...(....y.b....XGe...b.r..N.Bf.V./.w.......`.P.8.sG;../.z.B....X{...K..5............8)i.c.{..i..#.RC..-.@.:uwS.:..9GLi...}.."..i.L.c..k......s.(...>.9Z..3.%..O..R.B...:T..LH...V.....XvV".T...AO.{..WN....3$..R.+.x..A...s..l..o...)H......Z...1..K.!.+..K.4...Y.OGe.++...).....%.H.KFZL.4...h.\.I.......0......@.EyO....yD!l.s3...^Ge.m...a.U.....6O...w....xO....@G...=...w.UD<cFO....e/$..$.=(..7....<...%G..a.sXRVf._aZ,.t.sa1...5.1UI..pn&.=..SIvIiV.8.^!..n......3....s.....0...%FT..`....q...M*&.n.y.R\...wQ...9.T...(l.`.._.$\.]...\n~.B.u...xG.......i....i..'8..V...N.DqO.I.1..hgA=.....D...t......}.@.~.1......./.............g.J{;.N.E+....G......5/Z5.C....oj7...#MqPI...O..'.%...uR...L.s.A..".9I.0.FS..&@......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.7 (zip deflate encoded)
      Category:dropped
      Size (bytes):230701602
      Entropy (8bit):7.996585408984784
      Encrypted:true
      SSDEEP:3145728:xo7Bose0vrV0+zP4cd4KWahwK2b9Kn5mOhBt6tueEhLzXWCbwjcsq66ANt:KjjV0+EfKWahBCU/XTrb1wosqs
      MD5:B4192DB5C33E7548E76F565C1753D6C3
      SHA1:0E9E618E7B3D17985D1D866822DEEC07580C9299
      SHA-256:2956F95AE028538EC9B4D8637F4E319CD2AA7598F35096B3AE431EEA346D1F82
      SHA-512:20E86078B9B141081A955CA8BC24DBB4408653A7F9F6373D2FF725A6F78B100743C9CB0B95A6A3BB2875B7304EB091544262C2AC1B29AC217E4557EA2A3148CE
      Malicious:false
      Reputation:low
      Preview:%PDF-1.7.%.....5 0 obj.<</Type/XObject./Subtype/Form./BBox[0 0 206.772 51.389]./Resources<</ProcSet 6 0 R>>/Filter/FlateDecode/Length 1297>>.stream.x.e.M.d'...u..`........."l/j.1...K...tW..A*....G..J....c.+....|.3..........#..A.>.XZ...Y;K?pY.(.O.Vx..b...(....y.b....XGe...b.r..N.Bf.V./.w.......`.P.8.sG;../.z.B....X{...K..5............8)i.c.{..i..#.RC..-.@.:uwS.:..9GLi...}.."..i.L.c..k......s.(...>.9Z..3.%..O..R.B...:T..LH...V.....XvV".T...AO.{..WN....3$..R.+.x..A...s..l..o...)H......Z...1..K.!.+..K.4...Y.OGe.++...).....%.H.KFZL.4...h.\.I.......0......@.EyO....yD!l.s3...^Ge.m...a.U.....6O...w....xO....@G...=...w.UD<cFO....e/$..$.=(..7....<...%G..a.sXRVf._aZ,.t.sa1...5.1UI..pn&.=..SIvIiV.8.^!..n......3....s.....0...%FT..`....q...M*&.n.y.R\...wQ...9.T...(l.`.._.$\.]...\n~.B.u...xG.......i....i..'8..V...N.DqO.I.1..hgA=.....D...t......}.@.~.1......./.............g.J{;.N.E+....G......5/Z5.C....oj7...#MqPI...O..'.%...uR...L.s.A..".9I.0.FS..&@......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):14937
      Entropy (8bit):4.335367062500441
      Encrypted:false
      SSDEEP:96:S1/t6WgLyf0mufxNH+aHTwlycNJLVjwyQ6iVRjVdlM6FcKya0O/N/h+fkXU4t207:S1/EtWduVdcRdA9FZ5U4BU+uQi2kW
      MD5:DE5EE159CB664474D047D4463F241359
      SHA1:AE1B1DBBFAAE5A55D71720D17A76A15878C32259
      SHA-256:5B3B8F23471B71AD2BB584830673A564AF8EF46F0BFAF97D12116CDFD869AC25
      SHA-512:A17A6A25657F75229FCD051F9646A7193E8DCF57AC73C076276FB1EA4DE8B6F3A94840A8F8F7FFB00B3737FA5B8FEA4783A81198611AC35FF0BE0D18FE1A5BEC
      Malicious:false
      Reputation:low
      URL:https://techweb.stryker.com/favicon.ico
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml"> InstanceBegin template="/Templates/main.dwt" codeOutsideHTMLIsLocked="false" -->.. DW6 -->..<head>... Copyright 2005 Macromedia, Inc. All rights reserved. -->...<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /> .. ... InstanceBeginEditable name="pagetitle" -->...<title>Stryker Medical - Tech Web</title>.. InstanceEndEditable -->.. .. InstanceBeginEditable name="headRegion" --> .... InstanceEndEditable -->.. ... InstanceParam name="TitleDescription_Optional" type="boolean" value="true" -->... InstanceParam name="PrintRegion - Optional" type="boolean" value="false" -->.... <script type="text/javascript" src="/javascript/jquery.tools.min.js"></script>.. <script type="text/javascript">.. var time = 3000;.. var numofitems = 7
      No static file info
      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
      050100s020406080100

      Click to jump to process

      050100s0.0050100MB

      Click to jump to process

      Target ID:0
      Start time:08:16:23
      Start date:14/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:08:16:23
      Start date:14/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1940,i,14667798732308282556,1884782298817035745,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:08:16:24
      Start date:14/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techweb.stryker.com/Stretcher/1115/1308/Maintenance/1115-409-002AG.pdf"
      Imagebase:0x7ff7f9810000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly