Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wetransfert-devis-factgfd.mystrikingly.com/

Overview

General Information

Sample URL:https://wetransfert-devis-factgfd.mystrikingly.com/
Analysis ID:1585846

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1784,i,6548480413075490003,6754383463428845172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wetransfert-devis-factgfd.mystrikingly.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://wetransfert-devis-factgfd.mystrikingly.com/Joe Sandbox AI: Score: 9 Reasons: The legitimate domain for WeTransfer is 'wetransfer.com'., The URL 'wetransfert-devis-factgfd.mystrikingly.com' contains 'wetransfert', which is a misspelling of 'wetransfer'., The domain 'mystrikingly.com' is a website builder platform, which can be used to create phishing sites., The presence of input fields for 'Adresse E-mail' and 'Mot de passe' suggests an attempt to collect sensitive information., The use of a subdomain and additional words like 'devis-factgfd' is suspicious and not typical for a legitimate WeTransfer page. DOM: 1.0.pages.csv
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://wetransfert-devis-factgfd.mystrikingly.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://wetransfert-devis-factgfd.mystrikingly.com
Source: https://wetransfert-devis-factgfd.mystrikingly.com/HTTP Parser: Base64 decoded: KEFCPTuEbBLcwEDvlQZ76a2k57ZiMhUOnCoUg3+usE7WNucxK3yRSCL3qudGG55DnT8BNFiiMAj3B09OL7EE3Psa+N7rZKBql6vsbyFzkVugGjIR+Km5n78jSmh7IBKQYaFCjv8Tyn/ftunqI2FMdU9dvPCdUCq08Yac4LX2LbkBiqHL5UMTecXwl2gzRV8S--hzZVqd3cN7PyAjDJ197UXw==
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:56248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:56249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:56251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:56255 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:56253 -> 1.1.1.1:53
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: wetransfert-devis-factgfd.mystrikingly.com
Source: global trafficDNS traffic detected: DNS query: static-fonts-css.strikinglycdn.com
Source: global trafficDNS traffic detected: DNS query: static-assets.strikinglycdn.com
Source: global trafficDNS traffic detected: DNS query: custom-images.strikinglycdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static-fonts.strikinglycdn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56242
Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56245
Source: unknownNetwork traffic detected: HTTP traffic on port 56239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56241
Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56212
Source: unknownNetwork traffic detected: HTTP traffic on port 56219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56252
Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56222
Source: unknownNetwork traffic detected: HTTP traffic on port 56240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56223
Source: unknownNetwork traffic detected: HTTP traffic on port 56218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56228
Source: unknownNetwork traffic detected: HTTP traffic on port 56210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56232
Source: unknownNetwork traffic detected: HTTP traffic on port 56241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56233
Source: unknownNetwork traffic detected: HTTP traffic on port 56245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56220 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:56248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:56249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:56251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:56255 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@17/6@20/226
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1784,i,6548480413075490003,6754383463428845172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wetransfert-devis-factgfd.mystrikingly.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1784,i,6548480413075490003,6754383463428845172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wetransfert-devis-factgfd.mystrikingly.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
static-assets.strikinglycdn.com
18.245.60.5
truefalse
    high
    custom-images.strikinglycdn.com
    13.32.27.18
    truefalse
      high
      static-fonts.strikinglycdn.com
      18.66.147.20
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          static-fonts-css.strikinglycdn.com
          18.245.46.93
          truefalse
            unknown
            wetransfert-devis-factgfd.mystrikingly.com
            52.84.150.43
            truetrue
              unknown
              www.google.com
              142.250.186.36
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://wetransfert-devis-factgfd.mystrikingly.com/true
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.17.24.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  18.245.60.102
                  unknownUnited States
                  16509AMAZON-02USfalse
                  142.250.185.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  18.66.147.20
                  static-fonts.strikinglycdn.comUnited States
                  3MIT-GATEWAYSUSfalse
                  74.125.133.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  13.32.27.18
                  custom-images.strikinglycdn.comUnited States
                  7018ATT-INTERNET4USfalse
                  18.245.46.93
                  static-fonts-css.strikinglycdn.comUnited States
                  16509AMAZON-02USfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  52.84.150.43
                  wetransfert-devis-factgfd.mystrikingly.comUnited States
                  16509AMAZON-02UStrue
                  18.245.60.5
                  static-assets.strikinglycdn.comUnited States
                  16509AMAZON-02USfalse
                  142.250.184.238
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.227
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.42
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.16.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.17.25.14
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.251.35.174
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1585846
                  Start date and time:2025-01-08 10:55:32 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://wetransfert-devis-factgfd.mystrikingly.com/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal52.phis.win@17/6@20/226
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.184.238, 74.125.133.84, 142.250.186.110, 142.250.181.238
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://wetransfert-devis-factgfd.mystrikingly.com/
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 08:56:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9853672859766207
                  Encrypted:false
                  SSDEEP:
                  MD5:9913379826F6E14CA1F76D58796423FE
                  SHA1:76B92A7C0F4B2FD12F6A2BFE8A62192F9EC85FB4
                  SHA-256:B283739E6FE0E1B5DAA43DAF4D0E6D34841ACB4CC0A2708681EE783A19839818
                  SHA-512:420B5912A998F1089B70C8C7AE0282704A9B62A76C7843854577B04332BE73CA5132DA0AAABBC2458EC2D8D49C2AB38934CB92AD315004D40A3CDA330C702F31
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.O...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 08:56:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.000057135383797
                  Encrypted:false
                  SSDEEP:
                  MD5:C9CFE36B1E1412DF315794F210008BE2
                  SHA1:F7E1895D064F092F33C83C9CDEB9E4FD2F122090
                  SHA-256:3C865FBBAFD884881DD278012B832F7E23BC73E52F2B46566E17E8F1FF6742FC
                  SHA-512:D358CF2879A6588D5B93F1DD3EAE3284E7A502060A414C116A0DD00D7633B9B6FC4481F699C63C102738197933B78C3D81F402B6E0CFF4C79D4AB2B23A0DB416
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....D...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.O...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.00918399270047
                  Encrypted:false
                  SSDEEP:
                  MD5:A5157BFC040F5D6612A8641862D9BF47
                  SHA1:0DE4B9C764D771ED5968975BA176BBAB96F5CB5E
                  SHA-256:AFC70C0F604C23E9ED0DB526EAC0A7CDB28311AE9663F96D9A68048E97DFF01C
                  SHA-512:C2C3C01076F74025AE832BFD1A91D9EA031BF3C01A9B754AD8F3F435E34F1F32089ACCFE548BE45E71436DCFE3B36291AFF16E6FBEA125AE434C205C4BB440DE
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 08:56:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9978583228677484
                  Encrypted:false
                  SSDEEP:
                  MD5:6BB3E4AAA99A57C9B4FBBFBCFF332A87
                  SHA1:3AA3B81FBEA264B7A4E520161D1A7AE364A97FD1
                  SHA-256:2FFEBA85F0864D4FAFF1F9C79330339D9D927352A70B2B3BA5F253D882A4B5D6
                  SHA-512:BF852D5FD47FF58C6775D4C4A9072A481B3E2E219F2CD650B4F7B5314F5FC256DEF373C6F2A8057298CAF29538012BBA03A51303329E928DBD1CAF0606A0E01B
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....x}..a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.O...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 08:56:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.989171691447061
                  Encrypted:false
                  SSDEEP:
                  MD5:E8B6449BEFA389E1FA3022FCBF96BD5E
                  SHA1:928F51876908B0C544D2360277358CC026278D7E
                  SHA-256:8A9DD651462A684A067B6FAAB36F2B7124CF9C8F128F4AEDA920AFEE3F782533
                  SHA-512:61B24AF198EC2FD9E95A859DE238FF2343BE4DAE3F0BCEA8C45DBE9D51D229FF179F819DC924ABDFDC4AB2BD6498FC34AFFB5353810A4F53B1D818C76B4485D2
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,...."...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.O...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 08:56:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9966140614835117
                  Encrypted:false
                  SSDEEP:
                  MD5:554956B587B584459220D561A4284701
                  SHA1:4CC2C17C12CC5D53A11D5F290A992A9C977D0235
                  SHA-256:A786A2E0DD70717352197A94B26A89BDE40CA31D874878725D495FB4835A756C
                  SHA-512:BEAA0DA5B64C6309827368683B39C0810217D23F5F4F8F103D11EDBA51E469A7D2E111B5E152BAD1496F6AC7720177B76E8F0FCDEF56F20548EEA186A4574B32
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......t..a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.N....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.O....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.O....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.O..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.O...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  No static file info