Edit tour

Windows Analysis Report
http://CTT Toolbox Shortcut.zip

Overview

General Information

Sample URL:http://CTT Toolbox Shortcut.zip
Analysis ID:1666812
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,14010805075923697820,2973057503099776044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://CTT%20Toolbox%20Shortcut.zip" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 13MB later: 40MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownTCP traffic detected without corresponding DNS query: 108.177.122.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%252toolbox%2520shortcut.zip&oit=4&cp=5&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%25toolbox%2520shortcut.zip&oit=4&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctttoolbox%2520shortcut.zip&oit=1&cp=3&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox%2520shortcut.zip&oit=1&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox20shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox0shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolboxshortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctttoolbox_shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolboxshortcut.zip&oit=3&cp=19&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox.shortcut.zip&oit=3&cp=20&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ctt_toolbox_shortcut.zip
Source: global trafficDNS traffic detected: DNS query: ctt.toolbox.shortcut.zip
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.177.122.147:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: classification engineClassification label: clean0.win@34/11@59/92
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,14010805075923697820,2973057503099776044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://CTT%20Toolbox%20Shortcut.zip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,14010805075923697820,2973057503099776044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://CTT%20Toolbox%20Shortcut.zip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://CTT%20Toolbox%20Shortcut.zip0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctttoolbox%2520shortcut.zip&oit=1&cp=3&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%252toolbox%2520shortcut.zip&oit=4&cp=5&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%25toolbox%2520shortcut.zip&oit=4&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox20shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox0shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolboxshortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox%2520shortcut.zip&oit=1&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctttoolbox_shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox.shortcut.zip&oit=3&cp=20&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolboxshortcut.zip&oit=3&cp=19&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.253.124.101
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    74.125.138.94
    truefalse
      high
      www.google.com
      108.177.122.147
      truefalse
        high
        beacons2.gvt2.com
        142.250.182.195
        truefalse
          high
          beacons.gvt2.com
          142.251.186.94
          truefalse
            high
            ctt.toolbox.shortcut.zip
            unknown
            unknownfalse
              unknown
              beacons.gcp.gvt2.com
              unknown
              unknownfalse
                high
                ctt_toolbox_shortcut.zip
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%25toolbox%2520shortcut.zip&oit=4&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox0shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox.shortcut.zip&oit=3&cp=20&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctttoolbox_shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%252toolbox%2520shortcut.zip&oit=4&cp=5&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolboxshortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctttoolbox%2520shortcut.zip&oit=1&cp=3&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    high
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox20shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolboxshortcut.zip&oit=3&cp=19&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox%2520shortcut.zip&oit=1&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    8.8.8.8
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.217.215.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    74.125.138.113
                    unknownUnited States
                    15169GOOGLEUSfalse
                    74.125.136.94
                    unknownUnited States
                    15169GOOGLEUSfalse
                    64.233.176.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    64.233.185.94
                    unknownUnited States
                    15169GOOGLEUSfalse
                    108.177.122.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    108.177.122.147
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    173.194.219.94
                    unknownUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.5
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1666812
                    Start date and time:2025-04-17 00:28:58 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:http://CTT Toolbox Shortcut.zip
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@34/11@59/92
                    • Exclude process from analysis (whitelisted): svchost.exe
                    • Excluded IPs from analysis (whitelisted): 108.177.122.100, 108.177.122.113, 108.177.122.102, 108.177.122.139, 108.177.122.101, 108.177.122.138, 173.194.219.94, 74.125.138.113, 74.125.138.102, 74.125.138.100, 74.125.138.101, 74.125.138.139, 74.125.138.138, 64.233.176.84, 173.194.219.139, 173.194.219.102, 173.194.219.113, 173.194.219.100, 173.194.219.138, 173.194.219.101, 142.250.9.100, 142.250.9.139, 142.250.9.101, 142.250.9.138, 142.250.9.102, 142.250.9.113
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtOpenFile calls found.
                    • VT rate limit hit for: http://CTT%20Toolbox%20Shortcut.zip
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):147
                    Entropy (8bit):4.783918282378152
                    Encrypted:false
                    SSDEEP:
                    MD5:E7B04640CF6239C0EFB898D08428E0B8
                    SHA1:D16F4A7456FB70F2143E0C0AA63B36D290F1204A
                    SHA-256:B252E9A50B62CE8ACA34FE5BF6DC1245B9A4931589A3640E843B1C903E83891E
                    SHA-512:73904FB972F97CE06AA661E8327F343AA3ADE4320185A262A50C1223D1A1CB0AFBBAA6CC2A9134A22C5641ECD6B1210E5DC5FE1BFFC90FD076231BBD03D7F7A4
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt%25toolbox%2520shortcut.zip&oit=4&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctt%toolbox%20shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):152
                    Entropy (8bit):4.75554338349037
                    Encrypted:false
                    SSDEEP:
                    MD5:F042F82B567C7E2B05E491B511D55865
                    SHA1:E4C0895B876AE2BB25A168C2328A2B124ECCC1FC
                    SHA-256:36C8D955656902071C9E8BF6BEBE6F00669F1E41597B49755F5B018B1265CD8E
                    SHA-512:14097FAD9C73581F2950654FA0F386E7538DDBCC957ED743579D54BAF3270E3717ED51D46661AD9C47426EB7CCF3E1ADC8F00CC0D9F294A2FB752667EE04DA61
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctttoolbox_shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["https://ctttoolbox_shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):152
                    Entropy (8bit):4.742385488753529
                    Encrypted:false
                    SSDEEP:
                    MD5:DE0EDCCE601ED69FECB3A6765B6CBED1
                    SHA1:71E930C17C559061633D137EB0AC4D268FE7FAC6
                    SHA-256:B39B4A0B6062091686D72DABE6479E003A64CF405ECD0102709DFCADD64F0236
                    SHA-512:6CA87A65ACAE3DFBC8666F80DB35C3C4673AB747DF3804FBDD3A5D45A4E447996BE5EE30848D6D129B4B94D61269AE83583BC833770B84C2F0CBD934AA9B8BFA
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolboxshortcut.zip&oit=3&cp=19&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["https://ctt.toolboxshortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):153
                    Entropy (8bit):4.768221909667234
                    Encrypted:false
                    SSDEEP:
                    MD5:6842D58D4F7DB7B06B27E96D64AE9FAC
                    SHA1:C6DBFC42EC1F00507CE3A628B6DD7A854494A634
                    SHA-256:6799F83FB634D2E24613415FA44D6FC0C4A5BEC72D57832958BFFF1120AF78DF
                    SHA-512:F3BCC70120C7A00DBCBF2D0AF397E68F8A7639BDD6ABFDCF3EE038A3E4E923BC57549350281A8EFA4B0C8F67E086118B56319C3686873FEE3E483294F3CD8A16
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["https://ctt.toolbox_shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):145
                    Entropy (8bit):4.730834281867644
                    Encrypted:false
                    SSDEEP:
                    MD5:D8E7FDF74D935DC4378025316519490C
                    SHA1:38A214DC14A9C01C3F098F53EDB9E75EF1242BFC
                    SHA-256:C46A3720D288CE0EC73D16A115FD60D16120EDBF5E45C2F476CBEAE570A84606
                    SHA-512:71427403DFFF1E370761C9192564BA2BF3C5F6C7ABEB0E257609DB9D25BECA74B8391C51EA135E315E1EB44656B72DD70F6D9D9232C77CB4D313E4E5D86373F8
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox_shortcut.zip&oit=3&cp=12&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctt_toolbox_shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):144
                    Entropy (8bit):4.717731618238445
                    Encrypted:false
                    SSDEEP:
                    MD5:A59662F02B64398ADFD54798172025A2
                    SHA1:EEF01443964E9276D9AFF2639BF6DEC8FC4A6D54
                    SHA-256:54B5898E6D4FB6C8A721EB5AD7D2E3D10EB2FC5287CF92BF360703966B405EBC
                    SHA-512:205E5678C1855EA501CA1CD8A04B929F660AE9F2CE4BB029D80037C28DB4CACC331136AD2F8D99D94D7C1B9A7760C2A887D40BE28B94A77DD349CB6A15B242D7
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolboxshortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctt_toolboxshortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (8441)
                    Category:downloaded
                    Size (bytes):8446
                    Entropy (8bit):5.792161611443954
                    Encrypted:false
                    SSDEEP:
                    MD5:59938F47DEC6DFF9B19E35A2853A0F55
                    SHA1:E418BDF61336EA1171D1FB2AD0326FB54ADCEAE1
                    SHA-256:3E7BBDDA163A875BF0C9D9B669BD91F7B19C421DCB63C815C11696A60CBE10C6
                    SHA-512:42181E28028A0180015266849156F48BAE80280A74E7DA60AC8D1F96AB8738112AC86BE77F30D868286134C61EA2681144F7D9F84613D580DFEB42CF7E1F07FC
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["",["british tennis player harriet dart","black mirror season 7 episodes","international student visas revoked","snack wrap mcdonalds","android security auto restart","kyle larson nascar xfinity series","dbd survivor orela rose","tesla stock price death cross"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"google:entityinfo":"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
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):146
                    Entropy (8bit):4.771222865857023
                    Encrypted:false
                    SSDEEP:
                    MD5:714FE28D336A37DBEDA21F1CDDA44E56
                    SHA1:552BF318260B149816F1F8765E568BC6B11044EA
                    SHA-256:AE741491888C1DED9B1655F767BF553CB9CEDB6C99C398399EDB862339991654
                    SHA-512:8C4ABC8ADAFF88723077E19D08019BD70FF334F9F33DB2FE98CF9A2534870D0F3A7F7D54673F7410863502E01BCABACDF5FF2BAE771DEE0EF6C8B4F97C62A11D
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctttoolbox%2520shortcut.zip&oit=1&cp=3&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctttoolbox%20shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):145
                    Entropy (8bit):4.744627385315919
                    Encrypted:false
                    SSDEEP:
                    MD5:1889E142965445783BA521FF81DBD0F4
                    SHA1:D865AFA4625D9CE6F9024859B346C9387CB4ABB2
                    SHA-256:53BEB76517E6C88DE53321F7668C2B5849DE4980FF8A4FC4BD0D50B145C175CD
                    SHA-512:D8C6CA2654FD010BEB6528972020EB472113543DCEC42C74CCFB1381A2FF850B1537EAF090E33A80EB0207CC6FFB0920C466710344D542DE0711EBDA0257177A
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox0shortcut.zip&oit=3&cp=11&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctt_toolbox0shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):147
                    Entropy (8bit):4.797523724555022
                    Encrypted:false
                    SSDEEP:
                    MD5:405A1E1D0FBA94803D68A44B375C6C3D
                    SHA1:E3595B90C3690C88ACABA701E9759BCBED4B1CE8
                    SHA-256:5D60182CC2192CFACA7644134030871F974847C7095CF7FC13C778A6E5C9AB82
                    SHA-512:AAC38A6708D6545015E730A1F7295A158FC5722C35BA7315F5526A04448240D024AEFF6736DBAE312165DEB8620997B6DD3580EB2A2C5C59C73D774806DEF72B
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ctt_toolbox%2520shortcut.zip&oit=1&cp=4&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["ctt_toolbox%20shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):153
                    Entropy (8bit):4.750216108999499
                    Encrypted:false
                    SSDEEP:
                    MD5:BD61EBDC26C58C953A689A50F484AFD5
                    SHA1:D15495660A23135743FFB49ACD4EACDDED8DB78F
                    SHA-256:483957B768403BCA7C2DA24CBC0112F90A01CF0920E68F711C44E165F17D3F79
                    SHA-512:8C144EA576ACE3E701980944B75F5A97586168AD4BA6F07CBBB7CA9A68F178CC82B1E6D9B78D59DDF52EFF9F2BD1FE430E0C45558369C75C0915EEC7E901C4B0
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fctt.toolbox.shortcut.zip&oit=3&cp=20&pgcl=4&gs_rn=42&psi=cUGuKSSl0GzAOsBD&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["https://ctt.toolbox.shortcut.zip",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                    No static file info