Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2

Overview

General Information

Sample URL:https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Secu
Analysis ID:1566850

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1896,i,4686970303018976477,7733449025737329463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuoj76MgTB6E18jpwyUxMzoyE6kaXLYUkfkQlsL5bA14qUYLOGi49CKptqNgjHu84tkOuYB8tb2%2Fk30qsLWQQzFkS%2BQSD5Gp6xEzKqBVOWwSWUSBKQRhgYsf61%2FKmDDneV7cTOaKc17pWoEqom%2BgbCgn4wrb4kJs6EMXYPZDvnbDPvJVuqjQzQDGN%2BD8dy2xohIJ0pjyOYX%2FBtuvmvpRKfocVkRgsdc0MCa1BQr%2F3bCM9THcnsThZz%2FfBlrrt1m4BnwwHmDO9ap6DhMNn9fP4QIwPaDKupfaaNNt20ocfW4QnrQcOKxJAchIKfnc%2B3qu7WK8OqNfUBoIN40hMYatshfrERPdO2MNewtLoGOrABi%2FWrgW38KpoBKYHgDvWjhKqOZYcALwkvtzQZm8b3kD5gUOl7mzbJnBBGbFEmXFOGjBRYJl2IR0vXXOGOdTnI7GXumqfOUJS7XvCVQulYBNQYjDU7wVtlBdREYjhWc%2B4Cc557d88vKbjuU2Kz2tChmIhAYoJaihRYiu5OkRoYvFDE8Xt%2BRIuCZThhgmj879AfyEUbBJGpd8jMy199ae54dl%2FBY5rDQXNW0N%2F9yxMb4J8%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241202T022606Z&X-Amz-SignedHeaders=host&X-Amz-Credential=ASIA2JVFEBQEFOAF4TZO%2F20241202%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Expires=28800&X-Amz-Signature=8a8fdb41c0af7e05ed8bd4ed523c5b698595db8f449e7f445d2bed92028eed3c" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.186:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.22
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.186
Source: global trafficDNS traffic detected: DNS query: hightailspaces-us-east-1.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.186:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/6@4/101
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1896,i,4686970303018976477,7733449025737329463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuoj76MgTB6E18jpwyUxMzoyE6kaXLYUkfkQlsL5bA14qUYLOGi49CKptqNgjHu84tkOuYB8tb2%2Fk30qsLWQQzFkS%2BQSD5Gp6xEzKqBVOWwSWUSBKQRhgYsf61%2FKmDDneV7cTOaKc17pWoEqom%2BgbCgn4wrb4kJs6EMXYPZDvnbDPvJVuqjQzQDGN%2BD8dy2xohIJ0pjyOYX%2FBtuvmvpRKfocVkRgsdc0MCa1BQr%2F3bCM9THcnsThZz%2FfBlrrt1m4BnwwHmDO9ap6DhMNn9fP4QIwPaDKupfaaNNt20ocfW4QnrQcOKxJAchIKfnc%2B3qu7WK8OqNfUBoIN40hMYatshfrERPdO2MNewtLoGOrABi%2FWrgW38KpoBKYHgDvWjhKqOZYcALwkvtzQZm8b3kD5gUOl7mzbJnBBGbFEmXFOGjBRYJl2IR0vXXOGOdTnI7GXumqfOUJS7XvCVQulYBNQYjDU7wVtlBdREYjhWc%2B4Cc557d88vKbjuU2Kz2tChmIhAYoJaihRYiu5OkRoYvFDE8Xt%2BRIuCZThhgmj879AfyEUbBJGpd8jMy199ae54dl%2FBY5rDQXNW0N%2F9yxMb4J8%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241202T022606Z&X-Amz-SignedHeaders=host&X-Amz-Credential=ASIA2JVFEBQEFOAF4TZO%2F20241202%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Expires=28800&X-Amz-Signature=8a8fdb41c0af7e05ed8bd4ed523c5b698595db8f449e7f445d2bed92028eed3c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1896,i,4686970303018976477,7733449025737329463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuoj76MgTB6E18jpwyUxMzoyE6kaXLYUkfkQlsL5bA14qUYLOGi49CKptqNgjHu84tkOuYB8tb2%2Fk30qsLWQQzFkS%2BQSD5Gp6xEzKqBVOWwSWUSBKQRhgYsf61%2FKmDDneV7cTOaKc17pWoEqom%2BgbCgn4wrb4kJs6EMXYPZDvnbDPvJVuqjQzQDGN%2BD8dy2xohIJ0pjyOYX%2FBtuvmvpRKfocVkRgsdc0MCa1BQr%2F3bCM9THcnsThZz%2FfBlrrt1m4BnwwHmDO9ap6DhMNn9fP4QIwPaDKupfaaNNt20ocfW4QnrQcOKxJAchIKfnc%2B3qu7WK8OqNfUBoIN40hMYatshfrERPdO2MNewtLoGOrABi%2FWrgW38KpoBKYHgDvWjhKqOZYcALwkvtzQZm8b3kD5gUOl7mzbJnBBGbFEmXFOGjBRYJl2IR0vXXOGOdTnI7GXumqfOUJS7XvCVQulYBNQYjDU7wVtlBdREYjhWc%2B4Cc557d88vKbjuU2Kz2tChmIhAYoJaihRYiu5OkRoYvFDE8Xt%2BRIuCZThhgmj879AfyEUbBJGpd8jMy199ae54dl%2FBY5rDQXNW0N%2F9yxMb4J8%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241202T022606Z&X-Amz-SignedHeaders=host&X-Amz-Credential=ASIA2JVFEBQEFOAF4TZO%2F20241202%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Expires=28800&X-Amz-Signature=8a8fdb41c0af7e05ed8bd4ed523c5b698595db8f449e7f445d2bed92028eed3c0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
3.5.29.78
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      hightailspaces-us-east-1.s3.amazonaws.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.217.19.206
        unknownUnited States
        15169GOOGLEUSfalse
        74.125.205.84
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.17.46
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.17.35
        unknownUnited States
        15169GOOGLEUSfalse
        3.5.29.78
        s3-w.us-east-1.amazonaws.comUnited States
        14618AMAZON-AESUSfalse
        172.217.21.35
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.18
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1566850
        Start date and time:2024-12-02 18:39:07 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuoj76MgTB6E18jpwyUxMzoyE6kaXLYUkfkQlsL5bA14qUYLOGi49CKptqNgjHu84tkOuYB8tb2%2Fk30qsLWQQzFkS%2BQSD5Gp6xEzKqBVOWwSWUSBKQRhgYsf61%2FKmDDneV7cTOaKc17pWoEqom%2BgbCgn4wrb4kJs6EMXYPZDvnbDPvJVuqjQzQDGN%2BD8dy2xohIJ0pjyOYX%2FBtuvmvpRKfocVkRgsdc0MCa1BQr%2F3bCM9THcnsThZz%2FfBlrrt1m4BnwwHmDO9ap6DhMNn9fP4QIwPaDKupfaaNNt20ocfW4QnrQcOKxJAchIKfnc%2B3qu7WK8OqNfUBoIN40hMYatshfrERPdO2MNewtLoGOrABi%2FWrgW38KpoBKYHgDvWjhKqOZYcALwkvtzQZm8b3kD5gUOl7mzbJnBBGbFEmXFOGjBRYJl2IR0vXXOGOdTnI7GXumqfOUJS7XvCVQulYBNQYjDU7wVtlBdREYjhWc%2B4Cc557d88vKbjuU2Kz2tChmIhAYoJaihRYiu5OkRoYvFDE8Xt%2BRIuCZThhgmj879AfyEUbBJGpd8jMy199ae54dl%2FBY5rDQXNW0N%2F9yxMb4J8%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241202T022606Z&X-Amz-SignedHeaders=host&X-Amz-Credential=ASIA2JVFEBQEFOAF4TZO%2F20241202%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Expires=28800&X-Amz-Signature=8a8fdb41c0af7e05ed8bd4ed523c5b698595db8f449e7f445d2bed92028eed3c
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/6@4/101
        • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84
        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 16:39:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9920130790707202
        Encrypted:false
        SSDEEP:
        MD5:AE2FC1775928D21CD66DFE098F9AF4D1
        SHA1:643DF91C9F875186C02191AE0CF3DDB2EAAB2495
        SHA-256:CAC9B34C75B2DD50E771B5C62712928DEFF577D4EA3585F6956E36F2527B7087
        SHA-512:E6E1645ECBF6AE13F7F3341994F4673AD3775751A06918110B3B6CA7AA1E986B83B8F5E417A07A7953593BED8F857DE970E0C08A595E60EACAA20203E1A405EA
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....o;.+.D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2691
        Entropy (8bit):4.002780697640786
        Encrypted:false
        SSDEEP:
        MD5:7CD646A612DA1DC8320E71DD0C95DC77
        SHA1:F477B1476EEADAAF924D2F246101FD49F8B347FC
        SHA-256:2E20912B9E4E470FD01475E87346BA9C601AEBF95941A68208F605053D301425
        SHA-512:E8AA8E22A803EAA3768A2BF2A5E337B854FDC762A42D242EC75F58B509B561624BFA956261803205BCC1DFB071C7499913640DAC85247C4581A0BCE1DB661488
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 16:39:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9937532571243506
        Encrypted:false
        SSDEEP:
        MD5:CD05366EA3C9873B934E790FC505CB0B
        SHA1:5D7D8D892FB44BAB82A57098A050C932042817A8
        SHA-256:AF48A2C50FD539AC22BC3AF17FA48D1F19F23CAA8A2FB32E4F21466BCC78F256
        SHA-512:0A42A8A7DE9AB91AFE73A0CD5036246A2546EA9765D3D8FE32A7784238E3FCF49F3565AC5869E20BF7BC83A57964F718895D35315EAD85F3E6AD14F43B7B1016
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.......+.D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 16:39:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9908948498911925
        Encrypted:false
        SSDEEP:
        MD5:2D6CF6348E2CDD3AC675371D20BFCD63
        SHA1:4A275677691BD17623AE76B9A79F5323D53C8107
        SHA-256:6EBFBC7FF16BDB19C9CEDA629A62B8541B61F0A959423E816BC8A3CC21558755
        SHA-512:FFC69C8C88E254065FC2D06102C275BDDB75D2356AEE37C9946E8F47D29B35BFEB29F2A5C446ABFD866F6A7CB3E5103923E71F5194632C7D655421E28D5D820E
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....c..+.D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, ASCII text, with very long lines (362)
        Category:downloaded
        Size (bytes):401
        Entropy (8bit):5.697604662400774
        Encrypted:false
        SSDEEP:
        MD5:A60AD4589F7788558141D09ACC4CF46B
        SHA1:759EA8018EB5BF9397F102F94846693B28D6A4C2
        SHA-256:C76061714F31A0B8E3185F827723E728941586EB3407D0EDC53B3BF85971C483
        SHA-512:93CAED9842FF0EE022E565F636D560575CD808A0CCD94AE7C232FACB3B189F889650D8B4EC9FBFE4B0B7359DBCB33461B38F42D8F8007EDB8FDD42C3EDE4AA5C
        Malicious:false
        Reputation:unknown
        URL:https://hightailspaces-us-east-1.s3.amazonaws.com/1ea3bd2d-d820-4963-aaed-9f1480fe08c2?response-content-disposition=attachment%3B%20filename%2A%3DUTF-8%27%27Lena--paul_photos%252B18s%20.zip&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEAsaCXVzLWVhc3QtMSJIMEYCIQDm7mgm%2F3yD5%2Bz4jVRC%2Bq%2BaTpqP2igd9ZomW07D2vKt%2BwIhAMG2JC%2BE8ZfI1vnT50lw04YRgzXdofaWt2J2iOVpE78%2FKrsFCLP%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEQABoMNzA3OTQyMTU3MzIwIgy5yRqns9APGWoLh6QqjwU6NQFYdX7sNL9ni28CaOrTq7Jn74FVCSQ6erO%2FDVRxossfXhXo8wHS5tjrSzufs11fAt0pFU14hiQgAg4UrpG2OZlsYxbdD1BUUA6qH5Js%2Fmz%2BB0%2FDzmf%2FutPh0B9FP%2FdT3SjSOxl6lDtRK%2BGFSJUx%2BEeuOdZqXqy4N0C8LUIZW5yPFlnPWKA%2BEkrcU4cyqHKIwJNVDxF9jAmxeijFiXSIO5pXapBLl8hjSOF0PY4SaPfhHllopBPapprTDimcxNQ9PtUoX490c6bioWCClRkoCV58Nc4sdCX%2FixC939nOhN5KNQCCmwUdKyb9N6fVvbsrm8nU75ekT%2FjCCbfQdG4I%2FeOCZXU8WQDbBwWYVta%2Bu5gTgDzu671YzqikrX73yNcmhkRJ0Bqj3cUMh7QYQb292muQ4Ki%2BC1ca837IDzxzxOIeYozp3d6ErCJdHkhjUeVjn5%2FW43h0%2BrkACN8GKqxG0oN3IbXVftyAZP%2BEgbAak7PzyTThwnhjoc4iElwNjIThUPlhZOaYEQwuoj76MgTB6E18jpwyUxMzoyE6kaXLYUkfkQlsL5bA14qUYLOGi49CKptqNgjHu84tkOuYB8tb2%2Fk30qsLWQQzFkS%2BQSD5Gp6xEzKqBVOWwSWUSBKQRhgYsf61%2FKmDDneV7cTOaKc17pWoEqom%2BgbCgn4wrb4kJs6EMXYPZDvnbDPvJVuqjQzQDGN%2BD8dy2xohIJ0pjyOYX%2FBtuvmvpRKfocVkRgsdc0MCa1BQr%2F3bCM9THcnsThZz%2FfBlrrt1m4BnwwHmDO9ap6DhMNn9fP4QIwPaDKupfaaNNt20ocfW4QnrQcOKxJAchIKfnc%2B3qu7WK8OqNfUBoIN40hMYatshfrERPdO2MNewtLoGOrABi%2FWrgW38KpoBKYHgDvWjhKqOZYcALwkvtzQZm8b3kD5gUOl7mzbJnBBGbFEmXFOGjBRYJl2IR0vXXOGOdTnI7GXumqfOUJS7XvCVQulYBNQYjDU7wVtlBdREYjhWc%2B4Cc557d88vKbjuU2Kz2tChmIhAYoJaihRYiu5OkRoYvFDE8Xt%2BRIuCZThhgmj879AfyEUbBJGpd8jMy199ae54dl%2FBY5rDQXNW0N%2F9yxMb4J8%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20241202T022606Z&X-Amz-SignedHeaders=host&X-Amz-Credential=ASIA2JVFEBQEFOAF4TZO%2F20241202%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Expires=28800&X-Amz-Signature=8a8fdb41c0af7e05ed8bd4ed523c5b698595db8f449e7f445d2bed92028eed3c
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Request has expired</Message><X-Amz-Expires>28800</X-Amz-Expires><Expires>2024-12-02T10:26:06Z</Expires><ServerTime>2024-12-02T17:39:45Z</ServerTime><RequestId>KXGT9MDP310GADXX</RequestId><HostId>50Pmu+UQD2IQwPvuBAtueGcay23RIftbG2Tpe1hU9SN32tPOpsZqWxJV1YW/ct8d4VYOacGV0TnhEk64f9oqs9fKkINbAGmXvFxn3SrGb3I=</HostId></Error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, ASCII text
        Category:downloaded
        Size (bytes):275
        Entropy (8bit):5.681546433234715
        Encrypted:false
        SSDEEP:
        MD5:89311FF5758B2F3BCC9D56B7A643838F
        SHA1:FAB125CA122C6646A982CFD741C0F68E8030ABEC
        SHA-256:29A302A994043CEDF2C6776E27EF452CE90FBABAD753BCBA27AC7536EB12D850
        SHA-512:32C597FB04D574F7D81FFE2B0CC732F873236DA24628A3183EDD07ECA4ADEB72273FE295053D27E708FC41627098AB7A5B0B2AB7250A124A49C67E0A341B93A8
        Malicious:false
        Reputation:unknown
        URL:https://hightailspaces-us-east-1.s3.amazonaws.com/favicon.ico
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>KXGGABC7EYVXGA79</RequestId><HostId>Sg1ll444x9LV251SlpvtYa1+I12DjLcp780ecc5ts9mEBJ8Sekd/YyrOZPA5aHJv31nLq/oLOwNiRpjsTLjXJfc+shDrKyy4ImcotWTzrIA=</HostId></Error>
        No static file info