Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy

Overview

General Information

Sample URL:https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
Analysis ID:1576894

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,6536009120738533398,15024204397324668650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.3.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    2.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.9.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Quilter' is a known financial services company., The URL 'accounts.lccweb.org' does not match the legitimate domain 'quilter.com'., The domain 'lccweb.org' does not have any known association with the brand 'Quilter'., The presence of a password input field on a non-legitimate domain is suspicious., The URL structure does not include any direct reference to 'Quilter', which is a red flag. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 0.3.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6... The script demonstrates several high-risk behaviors, including obfuscated code, data exfiltration, and redirects to potentially malicious domains. While the script appears to have some legitimate functionality, such as email validation and blocking, the overall risk is elevated due to the suspicious redirection and the use of encoded strings.
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: steven.levin@quilter.com
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.comHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://9a451690-3c950dd3.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://9a451690-3c950dd3.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://9a451690-3c950dd3.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: Iframe src: https://9a451690-3c950dd3.lccweb.org/Prefetch/Prefetch.aspx
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.comHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: global trafficDNS traffic detected: DNS query: cc.naver.com
            Source: global trafficDNS traffic detected: DNS query: prestamosgarantizados.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: accounts.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: e175ea74-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: ee167826-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 6a90c230-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: l1ve.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 9a451690-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 347f06ea-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 67f51bfc-3c950dd3.lccweb.org
            Source: global trafficDNS traffic detected: DNS query: 85389306-3c950dd3.lccweb.org
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: classification engineClassification label: mal60.phis.win@18/6@34/98
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,6536009120738533398,15024204397324668650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,6536009120738533398,15024204397324668650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            l1ve.lccweb.org
            109.176.30.14
            truefalse
              unknown
              9a451690-3c950dd3.lccweb.org
              109.176.30.14
              truefalse
                unknown
                85389306-3c950dd3.lccweb.org
                109.176.30.14
                truefalse
                  unknown
                  accounts.lccweb.org
                  109.176.30.14
                  truetrue
                    unknown
                    67f51bfc-3c950dd3.lccweb.org
                    109.176.30.14
                    truefalse
                      unknown
                      prestamosgarantizados.com
                      167.114.27.228
                      truefalse
                        high
                        www.google.com
                        142.250.181.132
                        truefalse
                          high
                          347f06ea-3c950dd3.lccweb.org
                          109.176.30.14
                          truefalse
                            unknown
                            e175ea74-3c950dd3.lccweb.org
                            109.176.30.14
                            truefalse
                              unknown
                              6a90c230-3c950dd3.lccweb.org
                              109.176.30.14
                              truefalse
                                unknown
                                ee167826-3c950dd3.lccweb.org
                                109.176.30.14
                                truefalse
                                  unknown
                                  cc.naver.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyfalse
                                      unknown
                                      https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.com&sso_reload=truetrue
                                        unknown
                                        https://accounts.lccweb.org/?sessionID=q6nrva3dnr&timestamp=1734453811880&uuid=88ed4498-94c7-406c-9c31-5144420e16ca&username=steven.levin%40quilter.comfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.217.19.206
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          172.217.17.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.17.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          167.114.27.228
                                          prestamosgarantizados.comCanada
                                          16276OVHFRfalse
                                          203.104.162.225
                                          unknownSingapore
                                          23576NHN-AS-KRNBPKRfalse
                                          109.176.30.14
                                          l1ve.lccweb.orgUnited Kingdom
                                          12513ECLIPSEGBtrue
                                          142.250.181.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          64.233.164.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          172.217.21.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.74
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1576894
                                          Start date and time:2024-12-17 17:42:57 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal60.phis.win@18/6@34/98
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.164.84, 203.104.162.225, 172.217.17.46, 2.22.50.131
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, cc.naver.com.akadns.net, ctldl.windowsupdate.com, clientservices.googleapis.com, de1-nf.naver.com.akadns.net, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPy
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:43:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9845887887663047
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A62BD44E604550B8FAB80C8677F15373
                                          SHA1:DA5587D445BA13C1C267F68893B80F09C3EE7A71
                                          SHA-256:4E67E14A4977898FE2005B9BD3BDFDA9F462C3FB3A614A6E4C5797694A8D7F1F
                                          SHA-512:3AFD90CDC7E9D1C7F66AF2F21DC852A3BBBAF8E87FCA7C900592C6CB2B2B594D056973452B20215CEC9CC4197F9EBF41705E3BBD2AA26DF22053C5E00D344165
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:43:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.995494662575633
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7EC631277B7F89997D07BCB5054AFCEF
                                          SHA1:8EFACA27F50A7C94D9B182C0B29B02F4773DE594
                                          SHA-256:EE35D599E2D0D5303D4682413E4C493C99E37ED8787BC4BBDB956CB651B31290
                                          SHA-512:88B5145626F0EA6F61E121EDB0A897DBDEF6D7301484856BF291A0D38F43C2CE612CE054A82DFB71C07665984678DD50DCE5EF79B31FDA0FBE7E0EED8ACB0FBC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....u..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.00932861650358
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AA6787D43764ED77C2C9D79678CD12E4
                                          SHA1:D436C56448E4BCEBAC5BFB9AF1EF0CB321D38056
                                          SHA-256:E804BA8CAAB3268ED6F79E06D6362EF973D816E528F94AAC1F3C7CE1C4A329C1
                                          SHA-512:1F459C5BAD2750A1473B314C748C4FCD9624AEA5ECA312CEAF40EA4915F15DC741C08C371140112E1A65620051CC265C4932311561E52D37E342DA0F55DF40C5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:43:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.997939625285477
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:692AF1EE36972252042D820FA457F688
                                          SHA1:203D391BCFAF9AB1A8419810C3B25315C5597A14
                                          SHA-256:B45DD118DDBCCA5C8E4404BB9F2D489A22C88D7BD490ED23C789D839CA4A0786
                                          SHA-512:3BAF39430474360821508D7263128B7352EED36725485955D35503505F8AFACA9EEE56AF45A900B19FA0FADB7CF9063AD0E32771F2711A992D3FC4BD1C812B22
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:43:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.985810677681058
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87A506A9886B3E19597F17729282B5F5
                                          SHA1:A1C4DB14B0BC2230DE9B0CFD4FDC9F4041A8CBB9
                                          SHA-256:F6AD019DEA9D4A6516F27418E964C5B1144EE14FD1BA12EB982B254CCCC4759E
                                          SHA-512:2138B47B973D03602D61576AB9ECE5C993C1CDA59A687A6B8B5357AC7B82DAC639174C7645464929714DB25DD197EA3AB474D7D683475C0C2C1D1D6F716B7D0E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....+..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:43:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9940931166158027
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:96C4A8F40ACF3844C3D1C3D2AFCD3A20
                                          SHA1:79F49AFAB32C5222A68A0AF1C289F5CCA6761F91
                                          SHA-256:156269A7BDDAB2FC259280CE4E4BE3825203E47A233F0ADE2B5209ADF90DDC19
                                          SHA-512:340BDD4D3E821F8C34FCE82CEE129E7E19FCBFD9C05F5AF3798FBBB157DCBB905E8DE47D742C6FC7BF4C84D773C615570C44DEF2440D9B291CE6BFAE4C56FC92
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....2..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yf.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ym.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ym.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ym............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          No static file info