Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWY

Overview

General Information

Sample URL:http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9s
Analysis ID:1580413
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1900,i,6693990497593280078,1211737741387842603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3DHTTP Parser: No favicon
Source: https://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.170:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: global trafficHTTP traffic detected: GET /wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D HTTP/1.1Host: url7700.sugarwish.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: url7700.sugarwish.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3DAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: url7700.sugarwish.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 24 Dec 2024 12:45:50 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.170:443 -> 192.168.2.18:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49708 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/7@6/103
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1900,i,6693990497593280078,1211737741387842603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1900,i,6693990497593280078,1211737741387842603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://url7700.sugarwish.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sendgrid.net
167.89.118.128
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      url7700.sugarwish.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3Dfalse
          unknown
          http://url7700.sugarwish.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3Dfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.217.19.206
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.19.227
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            167.89.118.128
            sendgrid.netUnited States
            11377SENDGRIDUSfalse
            172.217.17.35
            unknownUnited States
            15169GOOGLEUSfalse
            64.233.161.84
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.181.142
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.21.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.24
            192.168.2.23
            192.168.2.18
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1580413
            Start date and time:2024-12-24 13:45:19 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:17
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@18/7@6/103
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 64.233.161.84, 172.217.17.46
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://url7700.sugarwish.com/wf/open?upn=u001.etcngukW2f9Wo-2BWRMt0HZnd-2FHGgITZ8lP0HZ8reAMFt8j2H9KP92FtQV5MQUzLemtgXKcF3SnVC28uLQ7lQlFLBZnIC9b6LjBr-2FtWwqd5Vm23VCXFQdaDGwOUctZvf3d-2Bj005iM5kPphcS4y9scjiGF76BFGooohygAWWPr7v-2F8oOkNppTuVCCv5VqSpoIpYFiwNV5K-2BmQ5n8rkwH-2BZs19a0S4ACs7cG0coB8hCkc7dYusWYc9VpM6YOH44QWlSsFxNHzjy-2Bdaajt-2BviK61tww-3D-3D
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:45:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.9720037586473906
            Encrypted:false
            SSDEEP:
            MD5:C354F1B5F644CA75D1A65F28A7369442
            SHA1:A1B647C2666A4F75285CCC1E0C76A6B0025D26C9
            SHA-256:A7CB5513103650992F6D22FCA9F1A70126283590846EACD727EF86E5A8DDB2E0
            SHA-512:380D32DA2E2820A530054E6F30B86D7A28D90182192F5B9AC16E422961DC997984E787AC49C3833CEAABB57C21311FD46C57DCFE2BD640D0195B3A86D51E7404
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....mJ..V......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.e.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:45:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9891655859583692
            Encrypted:false
            SSDEEP:
            MD5:C464FB354103F0ED21894E71ACD1DB7C
            SHA1:72E6F1CB1AEB96492D1228BBB58989BC592F2CB9
            SHA-256:F929AF3D94A952ABC35682BAB1434350F0A7AFCCEF158AB86F87AFF62EFC9A32
            SHA-512:CC6944E918624A3A75112F3FD1BBAF98FE069D00F9B89ACA4783F2E88C646506C26F4B07AAA7CA7D48B236CCEFBF3A3850BB6EDAD7D92272C4C41640429BD79A
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....u=..V......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.e.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2691
            Entropy (8bit):3.9989729846946815
            Encrypted:false
            SSDEEP:
            MD5:468122866EBF75371134F55BD825F6CE
            SHA1:21D8139A911FAD2D2501FB60C4F8685F9233CED4
            SHA-256:31A8AAB7233911A03CF5EBE5B0471DAC4C95B8F6519112FBA811FF13D7C55033
            SHA-512:8407788CDA4F3AE1375AFB8FFF8E60C897A1CA931EF7F10047F3A704309A730F85AE3BD50C352070E1EDB92EDBABEBAC1A2F892F55CC83FCFFF2C563D08FD5C6
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:45:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9862232133456
            Encrypted:false
            SSDEEP:
            MD5:308BB15970FE80FA96BCE50F256E35A7
            SHA1:F768BFC2D35350C5E4BFE8E9C0F38CDF1CC02920
            SHA-256:A4D72F037B5FB170F3D14D75A8163A92B0A5FE2389BF300E18A01903D3CB2A93
            SHA-512:9C05985A511435292084E2A59873D5A973C73FAF4E6360B8D18DBC36E004A8D3F4C5467080DEA5BA10B417661A07E522126E15FC5DD8FFB200DA81BB622D790B
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,......7..V......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.e.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:45:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9719164183997187
            Encrypted:false
            SSDEEP:
            MD5:D74E2721C1A9D6AF6701DCFC253D15DC
            SHA1:33B5466154A03EE20FBFE060750DD3F04ECAD3C1
            SHA-256:DEA6185D766AA670D50E596A54FFC2A31E111C1814367FEC296790646F581763
            SHA-512:137CC0743783F5CFA819258A5DFE159C544B934F04DC426717280E67446FB9CD8D825589921FF9785CC859B20B67303AEC1AF6DC1AA8E3E6A2419485D2DF1B99
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....SD..V......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.e.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:45:49 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9826180964968056
            Encrypted:false
            SSDEEP:
            MD5:F275724B55D34E5B4FD7B2FBF4243EBF
            SHA1:55BC870781C135C3B6F368F1ED791EC4B3455BDA
            SHA-256:3365A923761055AA930724BD43EB2F68A92493ED4C18D68445B18D830B8282F1
            SHA-512:180D85CE43B841D4599106CED75B617ABFF1E6D1E5C151F1CEF4DEF88E60C22F5104DE28F042AC9B8A55577870FC098F6C5D4844FD797378960BB1313982F128
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....-....V......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y.e....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.e....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y.e....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.e...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.e.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W..L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.72971822420855
            Encrypted:false
            SSDEEP:
            MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
            SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
            SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
            SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
            Malicious:false
            Reputation:unknown
            URL:http://url7700.sugarwish.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info