Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://goatstuff.sbs/re5.mp4

Overview

General Information

Sample URL:https://goatstuff.sbs/re5.mp4
Analysis ID:1583727

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1912,i,8184185011357031166,8309264357295474558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://goatstuff.sbs/re5.mp4" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://goatstuff.sbs/re5.mp4Avira URL Cloud: detection malicious, Label: malware
Source: https://goatstuff.sbs/re5.mp4HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: goatstuff.sbs
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/8@6/115
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1912,i,8184185011357031166,8309264357295474558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://goatstuff.sbs/re5.mp4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1912,i,8184185011357031166,8309264357295474558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://goatstuff.sbs/re5.mp4100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
goatstuff.sbs
188.114.96.3
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      142.250.185.164
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://goatstuff.sbs/re5.mp4true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.35
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.181.238
          unknownUnited States
          15169GOOGLEUSfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          172.217.16.206
          unknownUnited States
          15169GOOGLEUSfalse
          188.114.96.3
          goatstuff.sbsEuropean Union
          13335CLOUDFLARENETUSfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          142.250.186.99
          unknownUnited States
          15169GOOGLEUSfalse
          66.102.1.84
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1583727
          Start date and time:2025-01-03 13:09:38 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://goatstuff.sbs/re5.mp4
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@17/8@6/115
          • Exclude process from analysis (whitelisted): SIHClient.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.99, 172.217.16.206, 66.102.1.84, 142.250.185.238, 142.250.181.238
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://goatstuff.sbs/re5.mp4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 11:10:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9780318027566217
          Encrypted:false
          SSDEEP:
          MD5:ED7322A04BD14CA89DB2A4C09E580F6A
          SHA1:A9600F804171514015D467BED630FEFC3922F101
          SHA-256:87D2E2B64FBC5676668B7F8A92EC61FAC5E3D184988FCAD3BD2876BB5AA89986
          SHA-512:747D4AEF482917DAE399EE91A995B7E187EB8CC06D5795003B56FF8368C154AD74DC5C31DF82DC876A92215E99FCEFDFF4CF5D400F4A6A67AA20472A3A424255
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....S..p.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#ZFa...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 11:10:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):3.9954858529180113
          Encrypted:false
          SSDEEP:
          MD5:EAA7EC2821B985A63CE52481540FB4BF
          SHA1:16F1325E417476B0A1EA228339237F118F14750A
          SHA-256:4EBF4A2E69C206805027473E2770A7B9F62FC0A426CE01D7E0F727CD6B403706
          SHA-512:4480E731C79C483B5B7F8A9FF1F3A9DB15C70A3A9BBA448CB39F0B6D58A35DB17EC38E74665A04014D97E36B6C84BB7723C7800028B3EF46915925FF0797BA49
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....Z..o.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#ZFa...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.005016986567639
          Encrypted:false
          SSDEEP:
          MD5:47034B3D530843F85BABDADEEF6E0A21
          SHA1:62E10DC3C401FFDA5C3F2AD990FB10E529990B1E
          SHA-256:2FF73A25E063F5C388C28907D305D1489A43E1206B99F03FDEB770176E5EEE64
          SHA-512:7E6A24BC3EDF05F4B979FD24E7EBA8D52087C0831E34CD7C790ACB6E9DC1001B81BBB05C85D2475837B1C5565E810CB45F6CF1855B1F0E4A8AFF4AF38761EB5B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 11:10:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.99343783894279
          Encrypted:false
          SSDEEP:
          MD5:284F0B25B0D4561DBDC698B3D99F75AD
          SHA1:A4F72D227340951CBF31902C7C19F6CA4CC76533
          SHA-256:1416030EA73FB9D5F7256323003E1976B46DF9B9598230172981DF6E7F7BF5E8
          SHA-512:A4F2DE54D1B105A47A3F38AA75806D25FF1526103A615D6DA05581C209565C2DD12B835B007BAE2273CB0D9EB292F5E53504B1846E1A2E601B5EF36E503736A3
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....0..o.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#ZFa...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 11:10:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9817663557793015
          Encrypted:false
          SSDEEP:
          MD5:D1630A0A80E58663D9A71F4BBF468312
          SHA1:63224A80F3B410D873B75F107301449427F2A00D
          SHA-256:12085E21DE4975B4D8744EFA7EE9CE414970B4BBBAC640D03012319C2C944664
          SHA-512:8F12049C055DBA593C57F403442BB459EA319F4BDDFC81A32DE120C514B19974354F5B9D07FD94E82E7CC31515AEE3B3A4220119A941D386E3ABD8646A17C7BD
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....I..p.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#ZFa...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 11:10:10 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.989983018273194
          Encrypted:false
          SSDEEP:
          MD5:E60DB47EDF0DCB6F457E1FA6399063C8
          SHA1:FF41C3267E27EF0ADD4572069581B95384AA0A96
          SHA-256:97E7D0899FC3305796E6C0AC3758155EEBC2B03B47BF10E2D130B5DF6581A191
          SHA-512:8B373C51CCA83DF44204D62227A9DEC60AF91C4A7E435D9CC4D2F95C98FC080B93311A5FF98861EB0F647A35662F685932328A740D08730ED4DECDFF00E4D4FF
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....d..o.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z:a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#ZEa....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#ZEa....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#ZEa..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#ZFa...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............dgl.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:downloaded
          Size (bytes):80402
          Entropy (8bit):4.399159771412973
          Encrypted:false
          SSDEEP:
          MD5:3279E391661D25A4F2BE1D5BCE65D1FE
          SHA1:C966EACAE0C156CE0B5128D765B8DF24954F6478
          SHA-256:C0E2745A9C848BE8F3647DFF0D2223F28F622CFD8E12391ABA43D1014FB1076E
          SHA-512:2284463270DB6460516F206D2413C7E9D4EA0F0F2FCA8C2F0E53E56B40E0BC665217A9D151944F45F1BC077656AD2F0BFC65997180B1B7BD9F48E3A52FD04315
          Malicious:false
          Reputation:unknown
          URL:https://goatstuff.sbs/re5.mp4:2f8962718fe200:1
          Preview:..3...+.......!...&.......................................................A...k.. .......#...#...#...#........... c...............f...X...............2.......O...................................,...H...`...l...a.......................................................j.......................*...+.......q...........]...........................d..................._...~...m...U...8...!...........=.......................j...............1...^...=...C...........2...g...........a.../...............1...Z...s...d...................................0.......G...................................................q...............u.......L...u...R.......$...................c.......U.......p...............-.......r..........g....Q.......D...............`...:...........J...........................s...................*...........l..............$............O...........a...L...#.......T...y.......w.......B...U...................q...z...................E...Y...................................L...V...Y.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:downloaded
          Size (bytes):1048576
          Entropy (8bit):4.526767088554574
          Encrypted:false
          SSDEEP:
          MD5:BB4022E203156CA87BE7D89A892177EC
          SHA1:2F3CC53EBCC0648D779308D85B82B809EBA8361E
          SHA-256:BA583367FCF9AE65E8F64555893310178CF4479FF259205DB07A3C7D8EBC4AC2
          SHA-512:E805DC92BF35576FE84935B17F58BB46C8CEC6799EF7BDF1F47A37610850F1A9D6BD1F0225CC6C28368C79DCC00A92481AD86E48E0CCAB963DFA255A2AD6B4E7
          Malicious:false
          Reputation:unknown
          URL:https://goatstuff.sbs/re5.mp4:2f8962718fe200:0
          Preview:66k75m6eb63p74R69t6fW6ej20F78l63I67d4al28Y41R6dJ61v47B4cR29Z7bs76I61Z72N20S67X58z45n65q46n55w3dM20n27t27v3bl66c6fo72o20a28w76x61U72g20r54I68o61h52t20C3de20z30z3bT54X68c61M52N20X3ct20t41i6ds61R47o4cw2ep6cr65d6eg67g74H68N3bq20c54u68o61t52W2bJ2bj29R7bt76o61J72w20N4cT5aW42T51Z74P50R20v3dh20O53F74C72r69v6eT67w2eE66N72W6fW6dm43I68r61c72n43S6fr64N65J28c41o6dE61I47s4ci5bV54V68K61H52Q5dp20R2dJ20O34p39l37B29a3bq67m58N45g65S46m55K20E3dc20u67f58G45Y65D46l55E20Z2bB20u4cz5aN42x51b74t50G7dF72h65U74z75d72n6eC20R67R58W45X65O46I55l7dV3bh76e61t72b20f67A58s45l65g46E55p20o3dq20C78N63t67K4aT28a5bN36F30q39E2cz36G30c38p2cG36h31O36p2cQ35P39Z38S2ci36D31A31O2cF36M31v32o2cv36o30z31L2cO35E39d38M2cv36h30Y35P2cq36Z30u35U2cC35L34l33E2cS35O39Y38Y2cR36j31e37q2cJ35F39V38A2cK35C32J39L2cH35R34a32C2cE36B31u36i2cq35J32b39J2cJ35g34M36t2ca35q32V39g2cP35a34u32e2ca35m39C38q2cM36Y30F39o2cQ35j32M39l2cl35j38A32Q2cT36p30i37H2cI36U31g31d2ct35b39Z38T2cg36c31v32h2cW36v31c33R2cy36E31W31S2cD36n30t32a2cT35a39H36r2cq36F31N33a2cs35m39W38F2
          No static file info