Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9179390927_20250115_155451.html

Overview

General Information

Sample name:9179390927_20250115_155451.html
Analysis ID:1591750
MD5:8bd088b19311b2e13d85cd55e22ce052
SHA1:2c8d4be3a2baad2ab3367ee4a4d6d3bdd5f73c13
SHA256:82972c8c4f9c0bc6132a7d642d8cbbca0a8d0ae7d35d7d69b68853095c5a9d39

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML Script injector detected
HTML document with suspicious title
HTML file submission containing password form
HTML page contains hidden email address
HTML body contains password input but no form action
HTML page contains hidden javascript code
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\9179390927_20250115_155451.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,18055825424992671548,1660408329900148232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.2.pages.csv
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: 1.4.pages.csv, type: HTML
          Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/9179390927_2025011... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be collecting user data and sending it to an external server, which is a significant security concern. While the script may have some legitimate functionality, the overall risk level is high due to the malicious indicators present.
          Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/9179390927_2025011... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It also performs aggressive DOM manipulation and interacts with suspicious domains. While some of the functionality may be legitimate (e.g., analytics, branding updates), the overall risk profile is high due to the presence of malicious indicators.
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.1.min.js
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.1.min.js
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.1.min.js
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.1.min.js
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.1.min.js
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlTab title: Sign in to your account
          Source: 9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: paul.hamilton@roquette.com
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: 9179390927_20250115_155451.htmlHTTP Parser: Base64 decoded: UISEiuIIEIER
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: Has password / email / username input fields
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: <input type="password" .../> found
          Source: 9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.227.205:443 -> 192.168.2.17:49753 version: TLS 1.2
          Source: chrome.exeMemory has grown: Private usage: 0MB later: 10MB
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: alloutowingllc.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
          Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49748 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.23.227.205:443 -> 192.168.2.17:49753 version: TLS 1.2
          Source: classification engineClassification label: mal76.phis.winHTML@14/16@28/230
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\9179390927_20250115_155451.html
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,18055825424992671548,1660408329900148232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,18055825424992671548,1660408329900148232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

          Stealing of Sensitive Information

          barindex
          Source: file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmlHTTP Parser: file:///C:/Users/user/Desktop/9179390927_20250115_155451.html
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Extra Window Memory Injection
          1
          Extra Window Memory Injection
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          file:///C:/Users/user/Desktop/9179390927_20250115_155451.html0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          jsdelivr.map.fastly.net
          151.101.65.229
          truefalse
            high
            s-part-0034.t-0009.fb-t-msedge.net
            13.107.253.62
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                code.jquery.com
                151.101.66.137
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      high
                      s-part-0017.t-0009.fb-t-msedge.net
                      13.107.253.45
                      truefalse
                        high
                        www.google.com
                        172.217.18.100
                        truefalse
                          high
                          d19d360lklgih4.cloudfront.net
                          13.33.187.14
                          truefalse
                            unknown
                            alloutowingllc.com
                            104.21.32.1
                            truefalse
                              unknown
                              aadcdn.msauthimages.net
                              unknown
                              unknownfalse
                                high
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    ok4static.oktacdn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      file:///C:/Users/user/Desktop/9179390927_20250115_155451.htmltrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.21.48.1
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      104.21.32.1
                                      alloutowingllc.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.187.31
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      13.107.246.45
                                      s-part-0017.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      172.217.16.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.163
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.33.187.14
                                      d19d360lklgih4.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      151.101.65.229
                                      jsdelivr.map.fastly.netUnited States
                                      54113FASTLYUSfalse
                                      13.33.187.68
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      13.107.253.45
                                      s-part-0017.t-0009.fb-t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      151.101.130.137
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      64.233.166.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      13.107.253.62
                                      s-part-0034.t-0009.fb-t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      151.101.66.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      152.199.21.175
                                      sni1gl.wpc.omegacdn.netUnited States
                                      15133EDGECASTUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.184.238
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      172.217.18.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.17
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1591750
                                      Start date and time:2025-01-15 12:00:08 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:21
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Sample name:9179390927_20250115_155451.html
                                      Detection:MAL
                                      Classification:mal76.phis.winHTML@14/16@28/230
                                      Cookbook Comments:
                                      • Found application associated with file extension: .html
                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                      • Excluded IPs from analysis (whitelisted): 2.17.190.73, 199.232.214.172, 142.250.186.163, 172.217.16.206, 64.233.166.84, 142.250.186.78, 142.250.184.238, 104.18.187.31, 104.18.186.31
                                      • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.net, accounts.google.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, aadcdn-msft.azureedge.net, www.tm.aadcdn.msftauth.trafficmanager.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn-msft.afd.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, www.tm.aadcdn.msftauth.akadns.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: s-part-0034.t-0009.fb-t-msedge.net
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 10:00:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.996227298499209
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D7E1C33F58404C2F8BC226249A323FD4
                                      SHA1:CF7F5D8940104AA0F78B6385F590054DB4032D76
                                      SHA-256:AFD8B6F0792D35A9CDBCFF2C4F9423148F060FD810200D09A4CACA014F67F879
                                      SHA-512:723E60E7CC227C4CA35B5FB0F133B1A61638BB2C013F7188B28B1860F489704B2771CABCEB052A234B91FF1F392C0884FE90BE6C97ECDFC49B9CA09B3038E4C5
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....{.5.<g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.X...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 10:00:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):4.009389140856468
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CC038F2B905FB7F37FF41D3279269679
                                      SHA1:33745862C3343AFEB82C2AA7686A607F1E881747
                                      SHA-256:D7D6946D954C06B625A0DAE8FA8DC2E63F4A75A49D11C2654459EC825EBEEAA4
                                      SHA-512:024AB27F5323C158182088404BF5B192DF26365112901AC797DB824F3110B06EB950DC6228A38EDC6654021F74FE1CE72B4413216F0753E4306E421D28083E00
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....h.).<g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.X...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2693
                                      Entropy (8bit):4.020924416223657
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CA217B16ACD530F3C5A327578D0DEB8F
                                      SHA1:32192FB9331279ADD5E30191981C7B55AAB0ECD8
                                      SHA-256:859011394EACBFD9F82B2EBFDBE744A33ADC2C915FDE14617E044D0A41451CF0
                                      SHA-512:5D0DE716EB89C25D9064797D4E1E50E311AFCBE7991477293850F38799FE4988B94B5E10ABFD89DF3D4EFA110C3BFAE83AFC12F7736134B69AA7E66AF5124364
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 10:00:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):4.012318485550205
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B95B33C73FEC2A9F1131A84B5CC1A82D
                                      SHA1:E438B2B742E14B4C62F7D2F73176C08EF0F0DBF5
                                      SHA-256:817AE9841472855772F58D43335A8B4164CC1F3F5756F5A1D16C3E5158CBFA79
                                      SHA-512:9EB80747CD0BB6A3D6A338A8342A0ACF52F084ED89E4CE9FFE757FEDE125E416FFDA58A44D7AD5C8C40EAA88FF892A985B26E6E04DCD1B33C41794CC5DB192C1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,......".<g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.X...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 10:00:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2681
                                      Entropy (8bit):3.998561596333195
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B6683AB7233F3EAB6F6E6CE7A9611093
                                      SHA1:71409279032E7AD0F30D931F279A08747F1EA91F
                                      SHA-256:E18FA32F2C2ED17A9CCA0C16874EF6CBCFAA8EF1F26F3F48C9DDB9588C9C3F14
                                      SHA-512:3139BCE62187AB25FFF9D2F93250407EBD199ADCF7E4F627FBF9E8B2F1A2226B5941574A42E1FB96E113267E4380115BADCF8B86506E9111BEF8151CC911CD5C
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....../.<g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.X...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 10:00:55 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2683
                                      Entropy (8bit):4.008387595443501
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE9C759ACB370BDC0B67D871E6BD35DF
                                      SHA1:CF52EE7B333240F89BA9314B0C58B6D8BE749629
                                      SHA-256:F8798CDA6C484CC1677B50D4D908A53EB67995C15E01A7B73B6545C3024CBAA9
                                      SHA-512:CF4A4A4D547A9AF6DA4CBF584E5A6741B95B22CEBB63F074EA7A2B552AAD3A019E1F1A457F48AFFCBD70798CE3D63C69A370181B7F366877D87B6CF299BFD24B
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....o..<g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z.X....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.X....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.X....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.X...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.X...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):89664
                                      Entropy (8bit):5.290543045467053
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                      SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                      SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                      SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://code.jquery.com/jquery-3.6.1.min.js
                                      Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1920x1080, components 3
                                      Category:dropped
                                      Size (bytes):224673
                                      Entropy (8bit):7.946502228092309
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F546519CA180483520644F7CD79B36D6
                                      SHA1:BEB0EACDF8D26B5DFA4BB74FBA4F98DA960E7899
                                      SHA-256:EF75BDBAFF795E8122C398ECD7B47868088C8AE158C4B178B783EFC886A47F01
                                      SHA-512:5FB3B1143DE413E771C2D0D7F1FD6D7B36A2F6F3D6D2A080386A05E710A5C7979163C4352964D2464C0D7CA8B2A850B07B672FA859736E78C95D7B850A98B299
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................>..<.......m.............................................................................................................................................8.......................................................................................... !0P`1..@"3.pA2#4.B$.C.....................!.1A.. 0Qa"@Pq.2r.`..BR#.b.p..3....s.CS.................p...!a....@.......................!1.AQ aq0P.@...`....p.................>....@ .....R..@$.............................6@Q.....<W....9..D.$.A ...bVI$..A.....)..@ .H$..L.L.(...A.$.... ...B. .. ... .@.T.. .. .......................@............ .........l.(.)!d..<W....0$. .....(.P.LI$...A..P...@..RI$.IL.%.. ..V. ...@........$.B.HQ... T....@>... ... .............. ....@$.......I...........Z......JB..z.F.s.A"B...@!@..$.K ..A..E....$$.L.$.RI%..`.. ..A...$.@ .A...A..B.... T......g....A ................... .H................").H.X.(...x._... .@(......$....B. .... ..I..d."II..J.@1..@!D..&.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                      Category:downloaded
                                      Size (bytes):276
                                      Entropy (8bit):7.316609873335077
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                      SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                      SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                      SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                      Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 191 x 105, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):4851
                                      Entropy (8bit):7.9446832449649865
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:BFC8DDC4C926348E3107841DD7A3C4ED
                                      SHA1:39C4F35FB36ADA94024ED4FBD90E411F8D95117D
                                      SHA-256:79CC70662AADDFF8775034121AF4DA1A82EDE6C995773DB3C64F653A63B6FDDE
                                      SHA-512:1742F231589FAA2C5B04D69399119F19FF8583CC4B19E8852E291FE81ADCD040BB960A7AD64E67FF0AB3BF0824E37ECB86A955808AF891DAD984639275AFC732
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR.......i.....k..4....pHYs..........&.?....IDATx..].o.G..W[-..qU...j..7.....R.U..$|.../X.1.M....;..-...q......:...u.B...]U..P.I?/}.../.Y..d..w....7o.{S...J.\.Z.....1UJ......P..x....R.[VJibo*.jJ.....RC|........A(....; ...J9TJ.eU..B.9.".R.^P.#..L.......ozJ..%.y..j.8..B.9..~..x..3L..U....u.(..Z..x...P.q......=..g@...'.s..[5*........gg.g.d....}Y...J...v.5.)...J$!|M...?T.....Yt.?......I&.L....O..:..75....T..3.w..Mu./.N....N'S.k.!..(..Zo..{.......W...G....<....55.Op..=?...Z.S.!...:s........... ..../../_Q.....@....d..s. .d....?.ka.....e.<.@]....G.....D.I6.i.....R.+._......Z._...h.T.....=...8h.Ron.I..]...~.."...!.88.H.....$.V.n...........Pju.>.....y.u...s.........h.Rh.[.f'.Z.....ZD.....p...7..L%..lv.a.!...U..Z.....B.@..g..t..!~......Fw......................D^W....$.U..n.w.*....O..f.E 0!......C...7...H.!.....Q.D...1L..G....^\bU.I!bOJh..k.ql1 ......\AU....!~?.!.C..*...B.....p.L...\..p4Y6.T.U....p.?..8..sj....V..b~.#.o@.?...'.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):3651
                                      Entropy (8bit):4.094801914706141
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (51734)
                                      Category:downloaded
                                      Size (bytes):222931
                                      Entropy (8bit):5.0213311632628725
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0329C939FCA7C78756B94FBCD95E322B
                                      SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                      SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                      SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                      Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):10796
                                      Entropy (8bit):7.946024875001343
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:12BDACC832185D0367ECC23FD24C86CE
                                      SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                      SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                      SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (54011)
                                      Category:dropped
                                      Size (bytes):54050
                                      Entropy (8bit):5.27751924111766
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0131FEFFF2FA3B483BD374E4701C204C
                                      SHA1:8CEDF66079A7BD698EFECBACE86C9F7386CCA94E
                                      SHA-256:9CF48244581D6CB6486D6702F7372292284FAEF2489A3BE419AC1BC70606BE72
                                      SHA-512:81CB18E2D5C5BDF640457D0C0A0A67A360CC6FEB3971EE5D5D577D4AAF750FDD69F0BCCDBC65A843B9290811CEF4017937F701C7E20D11459B160A13FA0B9943
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(e){var r,n;function o(r,n){try{var a=e[r](n),u=a.value,s=u instanceof t;Promise.resolve(s?u.v:u).then((function(t){if(s){var n="return"===r?"return":"next";if(!u.k||t.done)return o(n,t);t=e[n](t).value}i(a.done?"return":"normal",t)}),(function(e){o("throw",e)}))}catch(e){i("throw",e)}}function i(e,t){switch(e){case"return":r.resolve({value:t,done:!0});break;case"throw":r.reject(t);break;default:r.resolve({value:t,done:!1})}(r=r.next)?o(r.key,r.arg):n=null}this._invoke=function(e,t){return new Promise((function(i,a){var u={key:e,arg:t,resolve:i,reject:a,next:null};n?n=n.next=u:(r=n=u,o(e,t))}))},"function"!=typeof e.return&&(this.return=void 0)}function t(e,t){this.v=e,this.k=t}function r(e){var r={},n=!1;function o(r,o){return n=!0,o=new Promise((fu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10450)
                                      Category:downloaded
                                      Size (bytes):10498
                                      Entropy (8bit):5.327380141461276
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E0D37A504604EF874BAD26435D62011F
                                      SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                      SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                      SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                      Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                      Category:dropped
                                      Size (bytes):621
                                      Entropy (8bit):7.673946009263606
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:4761405717E938D7E7400BB15715DB1E
                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      File type:HTML document, ASCII text, with very long lines (12272), with CR line terminators
                                      Entropy (8bit):5.059868827106445
                                      TrID:
                                      • HyperText Markup Language (12001/1) 30.00%
                                      • HyperText Markup Language (12001/1) 30.00%
                                      • HyperText Markup Language (11001/1) 27.50%
                                      • Aleph One Marathon Markup Language (5001/1) 12.50%
                                      File name:9179390927_20250115_155451.html
                                      File size:15'152 bytes
                                      MD5:8bd088b19311b2e13d85cd55e22ce052
                                      SHA1:2c8d4be3a2baad2ab3367ee4a4d6d3bdd5f73c13
                                      SHA256:82972c8c4f9c0bc6132a7d642d8cbbca0a8d0ae7d35d7d69b68853095c5a9d39
                                      SHA512:b94a9d5e0efe3e730f3331c3b775857043d839a185df63c6c8223635c94a45adce15967018df42629ede0243920f03447e0a42921a53179ebe0a85b4b0a72747
                                      SSDEEP:384:SVQt/t39bpXE+V0nCSkmaFPwg9GMMmrHYcnThwy5:5t/t3xpkIPXvMm31w4
                                      TLSH:FE62C7A7256822B2974B23FDC61AD1A9F772C034D2D1D5805E8C558CEF47E2C07E6DE1
                                      File Content Preview:<h4 class=Jezebel hidden>unveils new book collections the School board session on the riverbank earlier today. Furthermore, Investor meetup at the ski resort is expected to engages youth.</h4><h2 class=Ecclesiastes hidden>earlier today, Jazz night in the
                                      Icon Hash:173149cccc490307