Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=

Overview

General Information

Sample URL:https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2t
Analysis ID:1591145

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,1880071846904072501,5477320857706120609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://docs.google.com/drawings/d/1ZOS_an7pjHUaClSXynbGUfEA7fF9zl7qP1huGkZ7hIY/preview?pli=1Joe Sandbox AI: Page contains button: 'Listen to Voicemail' Source: '1.0.pages.csv'
Source: Chrome DOM: 1.0OCR Text: Voice Message You have a new voice message: WIRELESS CALLER - 12602350413 (260) 235-0413 From: Received: Friday, January 10, 2025 at 8:07 AM Length: 03:18 Call-ID: v-mail ef7485-48583DG9192d-841253f Listen to Voicemail Thank you for using Microsoft Teams! By using Microsoft Teams, you agree to the Terms Of Service, 2025 Microsoft Corporation. All Rights Reserved. and the Microsoft Teams logo are trademarks of Microsoft Corporation.
Source: https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev/HTTP Parser: No favicon
Source: https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:55878 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55876 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: u5fv5thbb.cc.rs6.net
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: lh7-rt.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bastionbrands.org
Source: global trafficDNS traffic detected: DNS query: 4fi0t4hki98.lifelinegrant.com
Source: global trafficDNS traffic detected: DNS query: d5m6th55d9h.bastionbrands.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 55881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 55884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 55880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55878
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55882
Source: unknownNetwork traffic detected: HTTP traffic on port 55890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 55887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55888
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55889
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55886
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55891
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 55885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 55889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:55878 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@23/16@30/221
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,1880071846904072501,5477320857706120609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1880,i,1880071846904072501,5477320857706120609,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u5fv5thbb.cc.rs6.net
208.75.122.11
truefalse
    unknown
    ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev
    104.21.30.190
    truefalse
      unknown
      docs.google.com
      142.250.186.174
      truefalse
        high
        bastionbrands.org
        147.45.179.235
        truefalse
          high
          4fi0t4hki98.lifelinegrant.com
          147.45.179.235
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              d5m6th55d9h.bastionbrands.net
              147.45.179.235
              truefalse
                unknown
                www.google.com
                142.250.184.228
                truefalse
                  high
                  googlehosted.l.googleusercontent.com
                  142.250.185.97
                  truefalse
                    high
                    lh7-rt.googleusercontent.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev/false
                        unknown
                        https://docs.google.com/drawings/d/1ZOS_an7pjHUaClSXynbGUfEA7fF9zl7qP1huGkZ7hIY/preview?pli=1true
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.186.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.80.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          147.45.179.235
                          bastionbrands.orgRussian Federation
                          2895FREE-NET-ASFREEnetEUfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          74.125.133.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.16.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.174
                          docs.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.94.41
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.95.41
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.21.30.190
                          ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.devUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.212.174
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.184.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          216.58.212.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          208.75.122.11
                          u5fv5thbb.cc.rs6.netUnited States
                          40444ASN-CCUSfalse
                          142.250.185.97
                          googlehosted.l.googleusercontent.comUnited States
                          15169GOOGLEUSfalse
                          142.250.185.65
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1591145
                          Start date and time:2025-01-14 18:11:20 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.phis.win@23/16@30/221
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 74.125.133.84, 142.250.185.206, 142.250.185.110, 142.250.186.35, 199.232.210.172, 142.250.181.227, 142.250.185.195
                          • Excluded domains from analysis (whitelisted): ssl.gstatic.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:11:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9817789786530646
                          Encrypted:false
                          SSDEEP:
                          MD5:30A6AA3427B812350D5822FD2CC03656
                          SHA1:1D5F99F50CF943405010BA4A9DF33B32597FDD64
                          SHA-256:4E403854715EA971525B05113F84456B80FFEF0D5FD904CE77843FCC8E22D714
                          SHA-512:B74792A943C52215B5C7C7EED3AFEA69587BF4DA6AC38AC412A4AAA0D777CDE5437E9A599DBC29B538AC96E6C988B4B30C9FD56916F08DB89373C704552920D3
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....IMg.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:11:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9992961538552843
                          Encrypted:false
                          SSDEEP:
                          MD5:9CA02B7CA15F1EB6944324688EE62797
                          SHA1:0E8E3D84E6352366654B391D568EE5BB5BB8F8C3
                          SHA-256:0D74D4224D55CA2D8E7DE333946ED4721F7E1FFC3D5F5CB759B23561A78D9AF3
                          SHA-512:692A2B86221D1A8D845AE99C1B3A30155CCFB95E79DF80B6FCBE9807BB282BB8C52734F95620A2738EAF0D70AACC6FD29E825A3310A81C6C4F7E73E8E948FD30
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....7?g.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.008622647933631
                          Encrypted:false
                          SSDEEP:
                          MD5:9F5FEE3A669D0D792DA5D5D5ECD9D3A9
                          SHA1:59B491CFD72FD40E84B588449F798608A57646F0
                          SHA-256:294B80FE8C47A91E59272BDAFFA46336508483E11BE6DB09DED32D91FE5DB7D6
                          SHA-512:696088CC053BF5AB5B1992F7CF9E1C66F4CCDA6DA7C0237C5286271D5FFA0671DA4FAAB8082B8B17816C3F71C5C96F30393E852F5FBD7A1445C5E1E5651D5ECB
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:11:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9963779317469292
                          Encrypted:false
                          SSDEEP:
                          MD5:D73327D6F7F4D24D787682447D775DCF
                          SHA1:2BF3531C8C8933F4ADB2D393E5770607E306F1FB
                          SHA-256:2E9F97227B47A37100D7C42244D2F946E78D2BF3E21FF480E69E0B967A441419
                          SHA-512:8D531182D9363EFF1162DB3F738687BF96EC2C4D5757A79DB554196EB90CFE9B5C39722A9813728014B4C44E9A0527AA562D5EDABC596F521C7E7515BFB78E63
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......8g.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:11:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9864539884821
                          Encrypted:false
                          SSDEEP:
                          MD5:CF8A825F05EEC637B03BA1A48AC0F7AB
                          SHA1:9A16A9D7D5A5DD081B6D2BDEFED11F5462604D79
                          SHA-256:77618946F26A7200B1DF5283EFA9B743B1BD3685B3592036C21BA9C7E46AA09F
                          SHA-512:883F3590A0DB7F9499103BD4BC48640C34DB3CD2EC0D08ED46550C4F18044B82411454E5148E7C86A6D86CF0E40AA0405738371DEA9D286A57FA76B0EED174E1
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....<Fg.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:11:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9934551757666052
                          Encrypted:false
                          SSDEEP:
                          MD5:DF951C3CAD60C747AF5C1F9B594E2550
                          SHA1:315815FC3EECE8E330ABBE4CC3F2B23EE7D72B59
                          SHA-256:21A35D8AA1316A928C03121B68A35C15DA5F003D40EB36E3DAC9660AEFDB5D1F
                          SHA-512:CDDB8F97CEBC3A54EE11E3310AA25CF9DBA8D9D3A035D665F785BC365ADCB4171255B5F96A9F9BDA7F0BA043CA8B41083EFB22143E0B55C37F8307194FDAA15B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....G.g.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zq.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............E.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):358
                          Entropy (8bit):5.810183220401838
                          Encrypted:false
                          SSDEEP:
                          MD5:509616374E25263893702DE20030832A
                          SHA1:05B12577F63169CAEA83EC3B3CB34A435900B666
                          SHA-256:829A22EABF4989D23B51929FBF5BB1E7A721692070C5A68A5620F83BA7B81CC6
                          SHA-512:0317CBD63A0D073B5BB4A4EEFD9551B6C42913E54F58AA89C0D9AE924513EFB0112A1EA26808D296C58486B3ADE1D6C14B0EE5CD50A2F7FB5DF478D2C0C40820
                          Malicious:false
                          Reputation:unknown
                          URL:https://bastionbrands.org/?qerbmqhy
                          Preview:{"url":"https://4fi0t4hki98.lifelinegrant.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzRmaTB0NGhraTk4LmxpZmVsaW5lZ3JhbnQuY29tLyIsImRvbWFpbiI6IjRmaTB0NGhraTk4LmxpZmVsaW5lZ3JhbnQuY29tIiwia2V5IjoiQ1JsV2JId3lXRjlEIiwicXJjIjpudWxsLCJpYXQiOjE3MzY4NzQ3NzMsImV4cCI6MTczNjg3NDg5M30.doZnV1CBMDfMVE4mayPHAsUycrNLi6k3dd9nDKoC1B4","frame":true}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (1899)
                          Category:downloaded
                          Size (bytes):5747
                          Entropy (8bit):5.3655559569028926
                          Encrypted:false
                          SSDEEP:
                          MD5:5235F90FC0F92CF599DF8083E6D18AE8
                          SHA1:4BFC0455EFC6A6FFC0B48DB32D17192760C72CB9
                          SHA-256:7A5D5E7CA7A739687EF4D4E036442C3ED2BB725C4332B77DF80BEE852394C2A6
                          SHA-512:2FA3E8BEC8F97BF6831310343C388A154481EB8CED4B60CB97AD70C9DB99E1A851B5895561F1497DA85483215AD5DB370ED61814F60A82BE83F421F9232F9F9C
                          Malicious:false
                          Reputation:unknown
                          URL:https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev/
                          Preview:<!doctype html>.<html lang="en-US">.<head> . <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> . <title>Just a moment...</title> . <meta content="width=device-width,initial-scale=1" name="viewport"> . <script>. var verifyCallback_CF = function (response) {. if (response && response.length > 10) {. sendRequest(); // Only send the request after CAPTCHA is solved. }. };.. window.onloadTurnstileCallback = function () {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAA5LpsjCCymM0ypi", . callback: verifyCallback_CF,. });. };.. function hh2(encryptedText, shift) {. let decryptedText = "";. for (let i = 0; i < encryptedText.length; i++) {. let c = encryptedText[i];. if (c.match(/[a-z]/i)) {. let code = encryptedText.charCodeAt(i);. if ((code >= 65) && (code <= 90)) {. c = String.fromCharCode(((code -
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (47520)
                          Category:dropped
                          Size (bytes):47521
                          Entropy (8bit):5.3981340461317835
                          Encrypted:false
                          SSDEEP:
                          MD5:7C92EC9D1395055CE0405A32607C7291
                          SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                          SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                          SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                          Malicious:false
                          Reputation:unknown
                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1600 x 1122, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):136061
                          Entropy (8bit):7.907640929566779
                          Encrypted:false
                          SSDEEP:
                          MD5:699C5BE4CB524A5452F255791028CCE2
                          SHA1:5D77D25722813CBBEBE0F1FCAF3BCD472AB4369F
                          SHA-256:7A3E14E4CDFCEE7E002E5BBE7B5B3B8603FBCA2C86700B5CC1603EBD0426EB25
                          SHA-512:E918C4A771F79D40FD90050FD3A8477B2DFC56ECF731861FD32420B748B94D8A2758F317337A5F1494E5EA3490E1A21E205D24060C31DA7D92B4AF5903808EA3
                          Malicious:false
                          Reputation:unknown
                          URL:https://lh7-rt.googleusercontent.com/drawingsz/AHiSRb2o9fEfNT55pAlbLaAZB5W7PAukKE8gBEeVHi3EXU_pVGTlhr5sCJ9upg2LgKGM_qX4Mi9RoBwyydTMXjQpbmTISee8ij74KTZYqdmz0vOc5XVJJAZyIU6ziK_rb-COa28?key=DfOy8i41ssrBomXUfZT-O6tn
                          Preview:.PNG........IHDR...@...b.....s.......sBIT.....O.....zTXtRaw profile type APP1....U.K..0.D.>E.0.X..S........r..2..1....>.>....x.........b..!PO.Y.H.Z.......qabTb.,..G.@8.j.'...O.R....d.Ia....j[.....,.d.... .IDATx...w..U.....m.kv7..nz.IHBH.....z16,x..Wl?...r...+* ......BH#..M..-.l..m3s~.l..f..(....>...s.L..}{.g..Z.......deE...=............:%.t..-I..........pVFj..:=..b.S.E..A.........h.....<.sO.H.bL.4...........fi..R.i...P........M`...........!.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R#.......@R.N...Ck}.........:.C.WF..:...........o...`.P......p.,!Nz...........OY\i....._~.g.}../............D..?..D.w...[.xQ...T...q..<....@.......0..5..).R<....X,v.N<......V6t.PO.]o.7g...d6......QYZk.u.L".T$.9i.x|..Iy....u.I...;95'.A......[......puu....S".m..O...#..h....G]2,......o....u...z."..8'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):312625
                          Entropy (8bit):4.963942571669202
                          Encrypted:false
                          SSDEEP:
                          MD5:A6115498F2B7DE2DEEA929F08706A659
                          SHA1:787D1B60B9F7BCFDB51B863FFAFD4DD3EA661AFE
                          SHA-256:0FAD9833603F368C1C73E4ED2AC59CCEA1E1C05EBA98B635AFE5656FA1D8E3CC
                          SHA-512:62FFC92FE4CBE7203F4185BF25514B1E8F0E1FD0DF03E638E183E3629644D4058B280C694F45AE36366739498354F9CC7323B1FD8C31DE5E89D069D388EADD30
                          Malicious:false
                          Reputation:unknown
                          URL:https://docs.google.com/static/drawings/client/css/3590561575-preview_css_ltr.css
                          Preview:.jfk-butterBar{border-radius:2px;box-shadow:0 2px 4px rgba(0,0,0,.2);transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.jfk-butterBar-info{background-color:#f9edbe;border-color:#f0c36d;color:#333}.jfk-butterBar-error{background-color:#484848;border-color:#202020;color:#fff}.jfk-butterBar-promo{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.jfk-butterBar-warning{background-color:#dd4b39;border-color:#602019;color:#fff}.jfk-butterBar-shown{transition:opacity .218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.jfk-butterBar-mini.jfk-butterBar-shown{padding:2px 16px}.docs-butterbar-container{font-weight:500;height:0;position:absolute;text-align:center;top:32px;width:100%;z-index:1004}.docs-hub-butterbar{top:57px}.docs-gm .docs-butterbar-container{font-weight:400}.docs-butterbar-container.docs-butterbar-container-comp
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3855)
                          Category:downloaded
                          Size (bytes):142466
                          Entropy (8bit):5.469910909891601
                          Encrypted:false
                          SSDEEP:
                          MD5:406995DB3B77760B7BF9E0845A4A4018
                          SHA1:2BCB02F8FD8007B6F5E7B6DC66804B57206000C2
                          SHA-256:DE2F36278164EE094BEBD92A203D14B232F99B28CB1358679465AF9E321791E8
                          SHA-512:2BA1C53F304BB9EBB39EA9C79C7B8DB3B4425B39C19CAA45D5BFD302803405F1543C6596018A5418F67AAE8B12BCA419D2667EADCD6D061D18D49AAFADF3F5E4
                          Malicious:false
                          Reputation:unknown
                          URL:https://docs.google.com/static/drawings/client/js/2566868265-preview_core.js
                          Preview:function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Edge",ba="Error in protected function: ",ca="Missing error cause.",da="Not available",ea="SCRIPT",fa="_/wa/",ha="apps_telemetry.processed",ia="attributionsrc",ja="bigint",ka="boolean",la="buildLabel",ma="complete",na="error",pa="fatal",n="function",qa="gssmodulesetproto",ra="iPad",sa="iPod",ua="incident",va="jsaction",wa="kaspersky-labs",xa="neurosurgeonundergo",r="number",u="object",ya="prerender",za="severity",Aa="severity-unprefixed",w="string",Ba="success",Ca="true",Da="unhandledrejection";.function Ea(){return function(a){return a}}function x(){return function(){}}function Fa(a){return function(){return this[a]}}function Ga(a){return function(){return a}}var y;function Ha(a){var c=0;return function(){return c<a.length?{done:!1,value:a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 3 x 30, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):4.035372245524405
                          Encrypted:false
                          SSDEEP:
                          MD5:2DC606C46060C656366E08DA3121D269
                          SHA1:DAA7BD64B33B2D245643350D0BC1D24785A4AFB9
                          SHA-256:2B2A4F967751507CE9DB5B405A9F2772B4C27426DAC18A9ED35EFA591B0FCFCE
                          SHA-512:2195CDD1FE672ED4C95603F7759ABF2070CB67EB34D9BCFCC8B0D6FB9EA5EA9658409D84620C83339E7E5DEB14713A5EB691C12729EEFE6CA92EE09D2C041A9E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.............f.3.....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                          Category:downloaded
                          Size (bytes):15344
                          Entropy (8bit):7.984625225844861
                          Encrypted:false
                          SSDEEP:
                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                          Category:dropped
                          Size (bytes):1150
                          Entropy (8bit):2.6405445103388026
                          Encrypted:false
                          SSDEEP:
                          MD5:45E6383ED6764BCF66BB7CDA685BDEF8
                          SHA1:321AE49DC907E998D30E89BFE19B611CFEF2B222
                          SHA-256:9FEA566760E23830FB440B59122AFE4636A63E1997DBEAFC60A701BBE213B165
                          SHA-512:D1F29A7F13C231AFFD42DACA34E142AE225A50E97D173033F38E977F255B83C78B4AF30969474E59E269310D045DEB2712AA307D4E3301F04496BDD0CAD12B7A
                          Malicious:false
                          Reputation:unknown
                          Preview:............ .h.......(....... ..... .....@...................7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..P[..........7D......................7D..7D..7D..7D..7D..7D..v...............7D......................7D..7D..7D..7D..7D..7D..................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..........................P[..7D..7D..7D..7D..7D..7D..7D..7D..7D..DP..................v...7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D
                          No static file info