Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=VEJQTVIvVnZ1UGpMaktlR25kdFZpTzNBbTVTc2NtQ0g2RllCUms4ZHUzYndaeko4NWtSY0VtcWxrMTJSaUxndXpTOTBqYkVTeWs1aXZEeThoelhPSlV0NnNtRXZVVXlaVzVYR1R6L0NxcHpVOEJSM

Overview

General Information

Sample URL:https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=VEJQTVIvVnZ1UGpMaktlR25kdFZpTzNBbTVTc2NtQ0g2RllCU
Analysis ID:1522732

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1940,i,16743538556317038235,11799134785360202261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=VEJQTVIvVnZ1UGpMaktlR25kdFZpTzNBbTVTc2NtQ0g2RllCUms4ZHUzYndaeko4NWtSY0VtcWxrMTJSaUxndXpTOTBqYkVTeWs1aXZEeThoelhPSlV0NnNtRXZVVXlaVzVYR1R6L0NxcHpVOEJSM0dOenRaSG1yeHZHcDNyWkV4eVFjSWs5S2tiMFYyYlEwZ2JzRk5sQ1llNG5vOHYxNlJ0VzVKMVVnMFpzaEs3ZElveUZjYVlOT1RqS21SS0JyelVvclJjeDVGdVlOdE94dGFCZzFmTXM3eXBjN2ZvT3F1WFVTelVPR3NaWUExVVlmWW9kdkZJd2xVNi8rU1lubktuR0k4Yy9XcmY5U05iRjlRUzJJekNpa3RoS2Y1MWlhSTA3eFVoN0xFUWhlWjlwZ2ZheHpFRi9iS0dtbG5qRVFXQWd2SWVBa254ZnBheEkrOFNhWWtwcEJma3dvOW9vdGg1VjA4U09YbzA0bDBPNGhZY3JwTUdIam90S1BpRUU0eC8rRk1VY3NBNmpRYmZOTEVmejFqZz09" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bankmenia.fr/nam/Error/PageExpiredHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 27MB
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: global trafficDNS traffic detected: DNS query: www.bankmenia.fr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/8@4/104
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1940,i,16743538556317038235,11799134785360202261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=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"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1940,i,16743538556317038235,11799134785360202261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0014.t-0009.fb-t-msedge.net
13.107.253.42
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      www.bankmenia.fr
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.67
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.238
        unknownUnited States
        15169GOOGLEUSfalse
        64.233.167.84
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        13.107.253.42
        s-part-0014.t-0009.fb-t-msedge.netUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        142.250.186.110
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.227
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.17
        192.168.2.16
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1522732
        Start date and time:2024-09-30 15:50:06 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=VEJQTVIvVnZ1UGpMaktlR25kdFZpTzNBbTVTc2NtQ0g2RllCUms4ZHUzYndaeko4NWtSY0VtcWxrMTJSaUxndXpTOTBqYkVTeWs1aXZEeThoelhPSlV0NnNtRXZVVXlaVzVYR1R6L0NxcHpVOEJSM0dOenRaSG1yeHZHcDNyWkV4eVFjSWs5S2tiMFYyYlEwZ2JzRk5sQ1llNG5vOHYxNlJ0VzVKMVVnMFpzaEs3ZElveUZjYVlOT1RqS21SS0JyelVvclJjeDVGdVlOdE94dGFCZzFmTXM3eXBjN2ZvT3F1WFVTelVPR3NaWUExVVlmWW9kdkZJd2xVNi8rU1lubktuR0k4Yy9XcmY5U05iRjlRUzJJekNpa3RoS2Y1MWlhSTA3eFVoN0xFUWhlWjlwZ2ZheHpFRi9iS0dtbG5qRVFXQWd2SWVBa254ZnBheEkrOFNhWWtwcEJma3dvOW9vdGg1VjA4U09YbzA0bDBPNGhZY3JwTUdIam90S1BpRUU0eC8rRk1VY3NBNmpRYmZOTEVmejFqZz09
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@17/8@4/104
        • Exclude process from analysis (whitelisted): SIHClient.exe
        • Excluded IPs from analysis (whitelisted): 184.28.90.27, 142.250.185.67, 64.233.167.84, 142.250.181.238
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, e16604.g.akamaiedge.net, clientservices.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://www.bankmenia.fr/nam/1b6c0a12-f7be-44e5-b404-d3d3b6f93175/8e35fd79-1904-4c92-8be9-0aea7f05f42c/11a0c173-9a98-475c-822d-32f4af8a04e5/landing?id=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
        InputOutput
        URL: https://www.bankmenia.fr/nam/Error/PageExpired Model: jbxai
        {
        "Status":"Unavailable"}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:50:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9827730730898936
        Encrypted:false
        SSDEEP:
        MD5:B5257E962DAF783C51CD614FBB726370
        SHA1:04EC903EE99FB317105083F695E94AD0EC712B70
        SHA-256:B9E5DB4BD9F479EC57A1A1FFD365FC30AC9B2C3B9FA949C6CFA499C06D464627
        SHA-512:8F6A771CD3EE3196A6B5DB029AD9EC51E2BF3D1EBA89F299012A53ABBCCC7FB850813C7841C345FE79819D780BA56DD589907104911E11293DDA49B053643780
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,...../..?...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZn...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.9969507563374354
        Encrypted:false
        SSDEEP:
        MD5:F484F24A0BE5B47D1A91B2AA017412B3
        SHA1:D426B6D8EE88101DDB041B5672502C15569843AD
        SHA-256:5F728AB8C29F4DBC16CF9F75DDE7B33CB149EE1FF5A9CC99DCCDC96390137D60
        SHA-512:EB593C247DB301E597045CCCC872E57F64D9BF68E367C1605CE46F24D3ADF8E5A5412851C45FB7A0D267B99540486DED09C78831BB36206F877FEC80E62031AD
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....r7..?...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZn...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.006239044925191
        Encrypted:false
        SSDEEP:
        MD5:8DCAB3D446675AB6D781EEE391C2FC87
        SHA1:09D869C1662BB33F73D67968954D4EF35421D273
        SHA-256:9D5A63ECB2A95D7B87A1D8F5D3282AF380895D42D75A9E20E5BAA3852FDDD232
        SHA-512:CFD03F5B6C91C76443033CBD811449113C46EDF52EA98E0A17CAB365FAA9FB3EE195665C60842D86C435B624D510A9A94155801D8E5C2A88116F0626652FB098
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9972084134662165
        Encrypted:false
        SSDEEP:
        MD5:5F819BD848BF784E794DEC7B023600AD
        SHA1:6234A1BEBBABB0C5DC104B2FEE893EEBD2D356A8
        SHA-256:9E408FCA75162581A1C8EB81F554E51CB8397851F941DA16BB9A4B962778A099
        SHA-512:F80ABB3E2F3A5ECCA82B3EBD907B37AE125D6449B88AF4F52FD39097520778FBA821F6B469207B2D5008EE37FB8BA59F68982841FFCC4DFA30641ED7AB886882
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....R..?...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZn...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.985311611908072
        Encrypted:false
        SSDEEP:
        MD5:7F633E3C563E9C0C31BD26C3491E90DF
        SHA1:A8E45367E694FD89D2D6A5705953AE2991722939
        SHA-256:83017724A15DA1F3FA1594D52835891C9E94DF470246DC16083ECF5CE42A09B3
        SHA-512:F89B440BF915B4A34815091433583238A63C610C71D1FD4C9D87877D64D90FF0656561A781005B78AF9113F631A369D18C96974FB19321CD68965FB41DAFF66B
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....O...?...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZn...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9925084042591443
        Encrypted:false
        SSDEEP:
        MD5:C72D1E2010C3BBDEF9536D4FB89CF53F
        SHA1:7E95AAE28CB0F7D25E736F1176080D877CE8F235
        SHA-256:F33889CBE1BBA0FF06D3A4D3DF853CA0137C3710DF36D76EB259C8487E728CB7
        SHA-512:62A4DF15A4B1C78EC7C8E923C5633ED4101C59B255E37AC97DC85BA33FD4CC1D789FE9E3253D1E8FA72B694CBA6A1E8F066D9742BD4793B5223FDF8C093E2236
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....e..?...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>YLn....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YXn....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YXn....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YXn..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YZn...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k..f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):4270
        Entropy (8bit):5.001473490621857
        Encrypted:false
        SSDEEP:
        MD5:87306133C167AE6AF4FCBC9FE0876B2B
        SHA1:4612A396F54161FBEFB3A375BD8B640A302D03E8
        SHA-256:C14468CDC2213365958A15B100E91D5B1722EFED31F0EB898D838EB7114316FE
        SHA-512:71817738BFA7489837C7377DAD717BA26574305B882C054FBE032608924AC479686FEA19AF443288146BC79CE7D82628FA9CC13FB62B8D340BFA729C587FF687
        Malicious:false
        Reputation:unknown
        URL:https://www.bankmenia.fr/favicon.ico
        Preview:..<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width">.. <title>Microsoft page</title>.. <style>.. body {.. padding: 100px 0;.. }.... .column2 {.. padding: 0px 0px 0px 50px.. }.. .. .center {.. display: flex;.. justify-content: center;.. padding: 40px;.. height: 40px.. }.. </style>..</head>..<body>.. <div class="row center">.. <img class="logo" role="presentation" pngsrc="~/Content/newSignInFiles/microsoft_logo.png" svgsrc="~/Content/newSignInFiles/microsoft_logo.png" data-bind="imgSrc" src="/Content/newSignInFiles/microsoft_logo.svg">.. </div>.. <div class="row center"> .. <div class="column1">.. <h3>This page is owned by Microsoft Corporation</h3>.. <p>It is used in simulations to drive end user security awareness.</p><br>.. <p>For a complete list of Microsoft owned URL'
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):304
        Entropy (8bit):4.820917618231823
        Encrypted:false
        SSDEEP:
        MD5:53AEE977EFDA0FC551D0CEEF7F9691DD
        SHA1:13E07E03F5FEBDC1D9B80828E6B1BC1500D92943
        SHA-256:F38063404D94240444F0B4FE2DFCE2588C8A6EFAB0FABF51CEADFAC5610719DC
        SHA-512:64D102638B50928AE8DC2728E8DABFDC7813336CD478722EB4BD8E63ACCBA6547AA887471DCF665CC6C8591C285BBE568ED09A79597D82F213CFBE4584C58F44
        Malicious:false
        Reputation:unknown
        URL:https://www.bankmenia.fr/nam/Error/PageExpired
        Preview:..<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width" />.. <title>URL Expired</title>..</head>..<body>.. <hgroup>.. <h2>This URL was part of a simulated phishing exercise provided by Microsoft and is no longer active.</h2>.. </hgroup>..</body>..</html>
        No static file info