Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bit.ly/3VYGxmh

Overview

General Information

Sample URL:https://bit.ly/3VYGxmh
Analysis ID:1584291
Infos:

Detection

CAPTCHA Scam ClickFix, Phisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
Yara detected Phisher
AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,15645478467037840948,8889646196135129596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bit.ly/3VYGxmh" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_80JoeSecurity_Phisher_1Yara detected PhisherJoe Security
    dropped/chromecache_72JoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      SourceRuleDescriptionAuthorStrings
      4.6.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        4.7.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://admin.extranet-recaptcha.com/sign-in?op_token=sRsvBKKlBXlWDZjugbSlTsQQuIjzfvtukMWcGSHakkljZJdrMptDgItVlGljfrOuqMxwHmiHHiVYJycjTuFRrNdOBZVesiYNreadNXGHhCKZKGamiukcpmMKZVsUkTAAdFezncqAVaINSJPHjYUmraJqkOqNeSVxxJCeMJcqqQQiOHSRLbNqnyTkDDteyJhdXRoX2F0dHJpYnV0ZXMiOnsiaXRlbUlkIjoidnJQaE14WFQiLCJ3b3JrZXJJZCI6NzczNTQwNTMzN319_vrPhMxXTJoe Sandbox AI: Score: 9 Reasons: The brand 'Booking.com' is a well-known online travel agency., The URL 'admin.extranet-recaptcha.com' does not match the legitimate domain 'booking.com'., The domain 'extranet-recaptcha.com' is suspicious as it does not directly relate to 'Booking.com'., The use of 'admin' as a subdomain and 'recaptcha' in the domain name could be an attempt to appear legitimate or technical, which is a common phishing tactic., There is no direct association between 'Booking.com' and the domain 'extranet-recaptcha.com'. DOM: 4.6.pages.csv
          Source: https://admin.extranet-recaptcha.com/sign-in?op_token=sRsvBKKlBXlWDZjugbSlTsQQuIjzfvtukMWcGSHakkljZJdrMptDgItVlGljfrOuqMxwHmiHHiVYJycjTuFRrNdOBZVesiYNreadNXGHhCKZKGamiukcpmMKZVsUkTAAdFezncqAVaINSJPHjYUmraJqkOqNeSVxxJCeMJcqqQQiOHSRLbNqnyTkDDteyJhdXRoX2F0dHJpYnV0ZXMiOnsiaXRlbUlkIjoidnJQaE14WFQiLCJ3b3JrZXJJZCI6NzczNTQwNTMzN319_vrPhMxXTJoe Sandbox AI: Score: 9 Reasons: The brand 'Booking.com' is a well-known online travel agency., The URL 'admin.extranet-recaptcha.com' does not match the legitimate domain 'booking.com'., The domain 'extranet-recaptcha.com' is suspicious as it does not directly relate to 'Booking.com'., The use of 'admin' as a subdomain and 'recaptcha' in the domain name could be an attempt to appear legitimate or technical, which is a common phishing tactic., There is no direct association between 'Booking.com' and the domain 'extranet-recaptcha.com'. DOM: 4.7.pages.csv
          Source: Yara matchFile source: 4.6.pages.csv, type: HTML
          Source: Yara matchFile source: 4.7.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_72, type: DROPPED
          Source: Yara matchFile source: dropped/chromecache_80, type: DROPPED
          Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://admin.extranet-recaptcha.com/confirm/login... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and multiple fallback domains further increases the risk. While the script may have a legitimate purpose, the overall behavior is highly suspicious and indicative of malicious intent.
          Source: 1.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://admin.extranet-recaptcha.com/confirm/login... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The script hides a reCAPTCHA checkbox, modifies the DOM, and then copies a command to the clipboard that attempts to execute a remote script. This behavior is highly suspicious and indicative of malicious intent, warranting a high-risk score.
          Source: 1.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://admin.extranet-recaptcha.com/confirm/login... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The use of an obfuscated token and the replacement of the current URL with a new URL containing the token suggest potential malicious intent, such as credential theft or account takeover.
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://admin.extranet-recaptcha.com
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://admin.extranet-recaptcha.com
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://extranet-recaptcha.com
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://extranet-recaptcha.com
          Source: https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
          Source: https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTHTTP Parser: No favicon
          Source: https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTHTTP Parser: No favicon
          Source: https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTHTTP Parser: No favicon
          Source: https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49766 version: TLS 1.2
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: bit.ly
          Source: global trafficDNS traffic detected: DNS query: qipracticeexchange.org
          Source: global trafficDNS traffic detected: DNS query: admin.extranet-recaptcha.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: q-xx.bstatic.com
          Source: global trafficDNS traffic detected: DNS query: cf.bstatic.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49766 version: TLS 1.2
          Source: classification engineClassification label: mal80.phis.win@22/16@28/189
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,15645478467037840948,8889646196135129596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bit.ly/3VYGxmh"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1972,i,15645478467037840948,8889646196135129596,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Persistence and Installation Behavior

          barindex
          Source: Chrome DOM: 4.7OCR Text: Booking.com Robot or human? Check the box to confirm that you're human. Thank You! I'm not a robot reCAPTCHA Verification Steps 1. Press Windows Button "Windows" + R 2. Press CTRL + V 3. Press Enter
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://bit.ly/3VYGxmh0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          qipracticeexchange.org
          193.3.19.63
          truefalse
            unknown
            d2i5gg36g14bzn.cloudfront.net
            18.245.31.49
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                admin.extranet-recaptcha.com
                172.67.160.162
                truetrue
                  unknown
                  bit.ly
                  67.199.248.11
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      high
                      www.google.com
                      172.217.18.4
                      truefalse
                        high
                        cf.bstatic.com
                        unknown
                        unknownfalse
                          high
                          q-xx.bstatic.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://admin.extranet-recaptcha.com/sign-in?op_token=sRsvBKKlBXlWDZjugbSlTsQQuIjzfvtukMWcGSHakkljZJdrMptDgItVlGljfrOuqMxwHmiHHiVYJycjTuFRrNdOBZVesiYNreadNXGHhCKZKGamiukcpmMKZVsUkTAAdFezncqAVaINSJPHjYUmraJqkOqNeSVxxJCeMJcqqQQiOHSRLbNqnyTkDDteyJhdXRoX2F0dHJpYnV0ZXMiOnsiaXRlbUlkIjoidnJQaE14WFQiLCJ3b3JrZXJJZCI6NzczNTQwNTMzN319_vrPhMxXTtrue
                              unknown
                              https://qipracticeexchange.org/wpn5bfalse
                                unknown
                                https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXTfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.67.160.162
                                  admin.extranet-recaptcha.comUnited States
                                  13335CLOUDFLARENETUStrue
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  104.21.65.85
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.212.138
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  193.3.19.63
                                  qipracticeexchange.orgDenmark
                                  2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                  142.250.186.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.18.4
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  64.233.166.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  18.245.31.49
                                  d2i5gg36g14bzn.cloudfront.netUnited States
                                  16509AMAZON-02USfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  67.199.248.11
                                  bit.lyUnited States
                                  396982GOOGLE-PRIVATE-CLOUDUSfalse
                                  142.250.186.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1584291
                                  Start date and time:2025-01-05 04:54:00 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://bit.ly/3VYGxmh
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal80.phis.win@22/16@28/189
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 64.233.166.84, 142.250.185.238, 216.58.206.78
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://bit.ly/3VYGxmh
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 02:54:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.987228457751367
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A03CF1CDC448E89F99ECAEF6638195E6
                                  SHA1:27E7CFCFC4E332E7D0470685F272D9F5F5C3B67D
                                  SHA-256:E2D59577AA74B0264776D3A85C98171E95E7E9E861DFF3D36B5108814A79B10D
                                  SHA-512:0249D893EFFECBD194D476C05B83437D606E0AD80D73AA77FAD0E986BDAC0EC8F17B295BAC7EE32D8BC64F6DA4C946404FB307AAB170C547571B812E66FAE030
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....5{u.%_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 02:54:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):4.002623100246755
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B8CF9354D9A37A54F93AE705DFE0648E
                                  SHA1:D67F692358F53659C1F2B68652F1BA5D1D4F574C
                                  SHA-256:BC0B5B10ACBF920A717EF5F45150D26EC202DC70FE0FDBC9CAD0A7940B299D63
                                  SHA-512:97FDC741745E64E3A26DFD8B620AB04AD1A8FA6CE755AE6C32C8A8194DF61CBB1A30CD4DE4FEE630908596556C34C7D7FDECC73DDB21414367FC82245F11E13F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Wj.%_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.011878897955283
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF8C1EF73C98F24F6F1EBE93A84245E0
                                  SHA1:CC3D957EC9ED4E34C64C262CEEDB2D8A208E144A
                                  SHA-256:489FF84F0E086211FAA65622E97592B601591F4EEC764EA8A08195B7AA5221C0
                                  SHA-512:DBF7EA2F5673F79AB0F450D02D08D0C15B068005F0F54479EBBFC2C8F82614CD583128EF2ABE121072B68C69B25F7E2ECBD25CF384F5CE7C0678DD5C71B2DC5A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 02:54:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.998917161715486
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30BBC5DB1D6640BE95BCA9F21BCBFD1E
                                  SHA1:5D11DDBF9DBA8BDC0EE0E2DFF05FF8F94F07E24D
                                  SHA-256:7B36996A02C84EEA32AE4BB21DCAEB9BE066389213AFB9D7687E8D9F612FA88F
                                  SHA-512:D0B9988EA2FC859ECBDB42C597F148FD46C9A9E6CA39E00762C248926A51F957D3A7641BEA58CD12653ABE39352CA6AD169443DD1890FE82E3E7283F33ACE4C6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....kNe.%_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 02:54:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.988821770602959
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:15F46D3826501688793D3A05407B4251
                                  SHA1:2B1CA0CD85522A16011F0F29F9B351B63315C502
                                  SHA-256:64C23803853DDA7B735B5EC972604E4E7B219E2768C9030CB671D8C167749266
                                  SHA-512:AA161A3B623B4436311ED6C7D4B6816828B821221CA188D703E6BF426F56A93830C702C751D0F13787B1C73E9AEB8AC7FCA09C59716537797C8BED2175FF19B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Jp.%_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 02:54:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.000085408264774
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E5C543568329EAA110B44045CD0533C2
                                  SHA1:14BA34E8010A01A0EC61E9F360776DBDB8B84AFD
                                  SHA-256:A329E74A71B0CDE0A7A8CD320A230AA2E60418918B4C50489E69DEB464B23435
                                  SHA-512:8F5DE583D858A21C83BBB00F3BC1A6903C966540CA5D4E36B660F6207FE6911F83A9F5032518E3BF98AF6973DBF14DD92FFE03F89BB4AD5B532C1BA96AF06194
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....\.%_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I%Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........d-S6.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):642
                                  Entropy (8bit):7.485255326893554
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:41A0E840AA47C87E19D2BFE0B1231C3F
                                  SHA1:B5F588CA91FC9E67B5EA658C5FF943B0639E57B9
                                  SHA-256:A333D02EEDDE7A4DD8643D58B0EA7947268A1762F35F517EB6000EC9E7FCFAE8
                                  SHA-512:8578A788F605BC27B4326EB38417A71E45A05AC885B971C49AC3C7D23F6DDF747F69F2CCF3DF0C461E1C90268247D6959F248D3001518F56888F6D6B8C1CDD2E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://q-xx.bstatic.com/backend_static/common/flags/new/48-squared/us.png
                                  Preview:.PNG........IHDR...0...0.....`......uPLTE..0<9p..0.'@.....0<:p.s}TS.....a_.HFymk.IFy.;I......yx....HGy..........Wd.........&@...mk.......G^............l.........tRNS...;%j.....IDATH..a..0..`..5..KiA8..S..O.y.....h><..4.......c..0..Pm.v......i...iuo..;..X..H'7LVM.....{..5zM.{.B"-4r[O..L..fw.hY..G...\.@h.U.kS...d.2`{...]i.....Zt@....t.,.z..W..x..........V-lB...S.!...S....U5.....E.+...g..4.....!.?...N..w.7-L[....<j..|.+r5.u~..a0.<.l..._.h.q..4.....(.>.<.E.I...-t....X.S.77-nX.......^.T.*.....s.m.......~V....Lnz....Y...5......-...|...{q...'.lN.W.4W]..<.......`!..A......D@...$.....0X.I..1XI.....T....C..@.}....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):150
                                  Entropy (8bit):4.817012895739808
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84241342D84AC29592A5D9516F8EDF7F
                                  SHA1:03C53980E18E17625F439C20E7D438F066202428
                                  SHA-256:6E21162BC64073FE9E3D3D6375CA24D04FED1912A5B7716AAC0CB0F2D16FAE7C
                                  SHA-512:7509483335C7A30365F7F403098491AC0B44FFFCC68A5CDACB86EC191F02DBDA5B16A20A09E924B6A29AC938578D43BACB9A50115DB5C5668EA27FE1811BD530
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://admin.extranet-recaptcha.com/favicon.ico
                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /favicon.ico</pre>.</body>.</html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1197
                                  Entropy (8bit):5.250746419165476
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E8209D74AD093F151954A3820C12E5D8
                                  SHA1:12FBF39039F0182026ABAF8B0A22E75C9BB316F7
                                  SHA-256:C80B9838465A2C5AA19E06C25631CD22D81DD8C76563875EBFB4D35304DFBA47
                                  SHA-512:4DC04BF54E06A26D78C6D71EAA392059B21EA8A01BF6C6B1EB808F9A01758C18DB18A28A9D74A841B3D5F2249787890944EC94EE0A6D4B2F99042138534800F2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cf.bstatic.com/static/img/favicon/9ca83ba2a5a3293ff07452cb24949a5843af4592.svg
                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Lovingly exported by Jess Stubenbord for Booking.com in Amsterdam 16-03-2023 -->.<svg version="1.1" id="bdot-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 192 192" style="enable-background:new 0 0 192 192;" xml:space="preserve">.<style type="text/css">...squircle{fill:#003B95;}...bdot{fill:#FFFFFF;}.</style>.<path class="squircle" d="M37.8,0h116.5C175.1,0,192,16.9,192,37.8v116.5c0,20.9-16.9,37.8-37.8,37.8H37.8C16.9,192,0,175.1,0,154.2V37.8..C0,16.9,16.9,0,37.8,0z"/>.<g id="bdot-group">..<path class="bdot" d="M144.2,143.8c6.7,0,12.1-5.5,12.1-12.2c0-6.7-5.4-12.2-12.1-12.2c-6.7,0-12.1,5.4-12.1,12.2...C132.1,138.3,137.6,143.8,144.2,143.8z"/>..<path class="bdot" d="M106.7,91.9l-3.1-1.7l2.7-2.3c3.2-2.7,8.4-8.8,8.4-19.3c0-16.1-12.5-26.5-31.8-26.5H60.9h-2.5...c-5.7,0.2-10.3,4.9-10.4,10.6V144h35.4c21.5,0,35.4-11.7,35.4-29.8C118.7,104.4,114.2,96.1,106.7,91.9z M67.6,66c0-4.7,2-7,6.4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47520)
                                  Category:downloaded
                                  Size (bytes):47521
                                  Entropy (8bit):5.398500199255723
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit
                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):172038
                                  Entropy (8bit):5.1923469521585215
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A290F4C13245E09A06A3C6365C89B4F3
                                  SHA1:707E0D286AB9D02D97587971DCB57AE0E9944F26
                                  SHA-256:8BBBC3FB851A55D4A65270CDBE6565B936E1D43A32EFD7BE3FD3DF6B1CB12CB0
                                  SHA-512:CCAD3EA2697A2A74F5114F4B92B9D399AF6E6C124B3F3C44814E520F94128BD6D7A95A3B7D83229CC66855AAC87F58B14F1CD2B5D6A31EAA0588F7342692D833
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXT
                                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>B..king...m</title>. <style>. body {. margin: 0;. font-family: Arial, sans-serif;. background-color: #ffffff;. color: #000000;. }.. header {. background-color: #003580;. color: white;. padding: 10px 40px;. display: flex;. height: 55px;. justify-content: space-between;. align-items: center;. left: 0;. }.. header h1 {. margin: 0;. font-size: 20px;. }.. .content {. max-width: 400px;. margin: -20px auto;. background: white;. padding: 0px;. border-radius: 8px;. /* box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1); */. /* text-align: center; */. }.. .content2 {. max-width: 400px;. margin: 60px auto;. background: white;. padding: 0px;. border-radius: 8px;. /* box-shadow: 0 2px 10px rgba(0, 0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2228
                                  Entropy (8bit):7.82817506159911
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 35 x 70, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):4.035372245524405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E36258FB9A32D0BA6A5167F19E286178
                                  SHA1:0D8F4615D79018E600072FFEA56C2932C1222376
                                  SHA-256:086BD59D3B0373FF7A6177BA09774B56744246ABAF611478D38F1083F9371F77
                                  SHA-512:C784FEE0E1AB5D028BE7A8801064A3484D849BDCE88A362C02567948A255D1AE6A8A9523C4F2AB4977A94DD67BA73EBB2E8A19445DB1A0C6872936B19753263A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fd0872309c74316/1736049276920/2mNCh3t-esMCAP3
                                  Preview:.PNG........IHDR...#...F............IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.75
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A6FD0B162FB82DAB665FD0C44346F558
                                  SHA1:E097833D14D58DF26033A916160A935AAFAC37C9
                                  SHA-256:800C0A33850287FD505475C979F6482241E98EAA136732EA18AABA084B838E15
                                  SHA-512:13AD2E0568F7F6BD05524CFA1797DC0309E6CDB1AA98C818060DCB2ACA99958DAFAB4A2CF5AE1CEA49367CC4B7A91633DB889B35ACF15ECB85AF461F2F74D593
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmMKekm5c68qxIFDQzGSa4=?alt=proto
                                  Preview:CgkKBw0MxkmuGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):100
                                  Entropy (8bit):4.769533386200343
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:91B7E43E05DC7F4B77ADA1AEE998BB66
                                  SHA1:DAE333BFDF9F2F91AC3C3B53E416FAD560014736
                                  SHA-256:FDC95B19F0AC4F2923FC43B330CB292970501E4178FF7F1FE1EB4244AE435922
                                  SHA-512:8B2F116A8E031D7C60D90C8098C497D41741CEFA1E13EC7ADB20D66B6079DD5FAB132B1012861345F3FA8241E886930AE79847DFEE012A8BE7DE410D6610FB88
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://qipracticeexchange.org/wpn5b
                                  Preview:<meta http-equiv="refresh" content="0;https://admin.extranet-recaptcha.com/confirm/login/vrPhMxXT">.
                                  No static file info