Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US

Overview

General Information

Sample URL:https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US
Analysis ID:1524415

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2004,i,16933052379600877227,8667870706670837033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://securemail.scotiabank.com/registration.html?rrRegcode=z4fsDrJH&rrUserId=d3a07600-eed1-4071-bbb3-f0efb30cbd0c&enterprise=scotiabank&locale=en_US&msgUserId=3df1ee463c187a4aHTTP Parser: Number of links: 1
Source: https://securemail.scotiabank.com/registration.html?rrRegcode=z4fsDrJH&rrUserId=d3a07600-eed1-4071-bbb3-f0efb30cbd0c&enterprise=scotiabank&locale=en_US&msgUserId=3df1ee463c187a4aHTTP Parser: <input type="password" .../> found
Source: https://securemail.scotiabank.com/registration.html?rrRegcode=z4fsDrJH&rrUserId=d3a07600-eed1-4071-bbb3-f0efb30cbd0c&enterprise=scotiabank&locale=en_US&msgUserId=3df1ee463c187a4aHTTP Parser: No <meta name="author".. found
Source: https://securemail.scotiabank.com/registration.html?rrRegcode=z4fsDrJH&rrUserId=d3a07600-eed1-4071-bbb3-f0efb30cbd0c&enterprise=scotiabank&locale=en_US&msgUserId=3df1ee463c187a4aHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.206:443 -> 192.168.2.16:61087 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:61089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:61090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:61091 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:61086 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.206
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.206
Source: global trafficDNS traffic detected: DNS query: securemail.scotiabank.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 56.163.245.4.in-addr.arpa
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61091
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61093
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61088
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.206:443 -> 192.168.2.16:61087 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:61089 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:61090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:61091 version: TLS 1.2
Source: classification engineClassification label: clean1.win@13/10@9/117
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2004,i,16933052379600877227,8667870706670837033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2004,i,16933052379600877227,8667870706670837033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.36
truefalse
    unknown
    emx.bns.emailprivacy.com
    3.96.31.0
    truefalse
      unknown
      56.163.245.4.in-addr.arpa
      unknown
      unknownfalse
        unknown
        securemail.scotiabank.com
        unknown
        unknownfalse
          unknown
          206.23.85.13.in-addr.arpa
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://securemail.scotiabank.com/registration.html?rrRegcode=z4fsDrJH&rrUserId=d3a07600-eed1-4071-bbb3-f0efb30cbd0c&enterprise=scotiabank&locale=en_US&msgUserId=3df1ee463c187a4afalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.110.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.67
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.196
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              216.58.212.138
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.110
              unknownUnited States
              15169GOOGLEUSfalse
              15.157.79.229
              unknownUnited States
              71HP-INTERNET-ASUSfalse
              142.250.185.227
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              3.96.31.0
              emx.bns.emailprivacy.comUnited States
              16509AMAZON-02USfalse
              142.250.186.110
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              192.168.2.13
              192.168.2.23
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1524415
              Start date and time:2024-10-02 18:37:00 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:11
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@13/10@9/117
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.110, 142.250.110.84, 34.104.35.123, 216.58.212.138, 142.250.185.74, 142.250.185.106, 142.250.186.106, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.184.234, 142.250.184.202, 142.250.181.234, 142.250.185.138, 216.58.206.42, 172.217.18.10, 142.250.186.42, 142.250.186.170, 216.58.212.170
              • Excluded domains from analysis (whitelisted): fs.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://securemail.scotiabank.com/login.html?msgUserId=3df1ee463c187a4a&enterprise=scotiabank&rrRegcode=z4fsDrJH&locale=en_US
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.993267424272178
              Encrypted:false
              SSDEEP:
              MD5:8F96FF8B972634F55426F28D68373107
              SHA1:3B33ADD60103E4F17A1C79457B06E3B3EDE4EE2D
              SHA-256:9F825369530D6B051530B120D567669B79C929D572A5BC3A0D9148B8A200EA90
              SHA-512:CB690A45FB9A731513785541C5324F63E9EDC73C32ACE63F3DAFB93CDC71AD83096E5374E4589CB67DC8DB2FAABE87AD15521ADAB2E039887CFA8CBA2E1793D8
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....y..k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.010392678795891
              Encrypted:false
              SSDEEP:
              MD5:9F24CF983180A998BB2187C0EEECB1A0
              SHA1:EDAD0077E83601510AD762E7E6B07ADA05D56068
              SHA-256:3E0222CE195E2278A163C99A70D6C4685C25FDC86FB0B759D0D6C2EF80E6DB0B
              SHA-512:7236FF1CE095E338E088045C6461AB39C0D53B0805B4B8AE31B8BB4A607E4025304EBF34A24E67B4290BB1D47C9F30CC056A12B1B513A69B6813AE48DEAB4CA3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.016240415257459
              Encrypted:false
              SSDEEP:
              MD5:89CCA04A24E6D35F765108DCA0EA9233
              SHA1:F8CEC1AF4C2E106E2DEF5D4DBDEB5D9528A4E481
              SHA-256:0F554A6AAF6234549986F947ACBA87015CD0CB0FC9695F8B07F58E1A49F83425
              SHA-512:9C2AAA8B5B15197D717AAE9B8C6D38103A44AB1B5A06F4E78C7CAFE40D28C7FD74F4EB84A75CC0FC7089C4C59A819B8DC2071613FB85EA7563C4A098C86EFFBA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):4.010060767651335
              Encrypted:false
              SSDEEP:
              MD5:1CB2AE1ED541B870C52EF2C54D3D985B
              SHA1:F8A65109A97D1C237291AA9B20735F6A33FFBBA0
              SHA-256:AC914DF0FA9F07C4F318076F17E2CB163084167F011985F6D0ACDA257E40F0EE
              SHA-512:D6A1100F9BDFAE97502D6CC286C6FC95EB3E169E809E8D1061BB4DF7265DCB2265DB85B70B044793D83FA632D15A6B3FF41827BDA8EFD3B1C9FCAB5415828B43
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.997713634624458
              Encrypted:false
              SSDEEP:
              MD5:E4F5A74393E8B641CA41E8EF3DB6DE7C
              SHA1:9C63DE6670A588C5BEA8597C7012F4F4C922FB55
              SHA-256:EC74FA65986076526293196E6FF77FDC846185650F1D9495B1157A4C5A3B2FC2
              SHA-512:53A662812CABC1E3BD1C05853257B01BC5C916D28C4063B4772C69044F3B23F3EE8D2671020248CC466C31D503CDBEDE03843687501173567C0A0103AFFCD921
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....;.k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.006273767777214
              Encrypted:false
              SSDEEP:
              MD5:7FFE65C872E7E4EFB482E53BC9E5B699
              SHA1:7464899A2BD28EEC85EDA5EF3DE5CE81FCAF27BF
              SHA-256:4A6892C8616997AD51EB51BF330B1640839360E89A45BF5D955001E72A7E0381
              SHA-512:7373CE936EAA6962561A5F49241CBE5F4E83BFF90B21C14159F7253374E78AE95618267C8C86D7F23C5AB3CE49F46BE1E1E705E46AE238986122483A7860842C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65342)
              Category:downloaded
              Size (bytes):232948
              Entropy (8bit):4.9772469761951434
              Encrypted:false
              SSDEEP:
              MD5:CD822B7FD22C8A95A68470C795ADEA69
              SHA1:1F139981B9B47A766EFA0A61BB78ADA351F16C4B
              SHA-256:3017DF4A76DB5F01C2B99B603D88B03106DF13BCFE18E67B7C13C2341D3A67DF
              SHA-512:6F641C4B94AC03CB59A1D703B464442E21AFE5268A4A4D6F0C70DA41175AD21B4F61667AD38EA5AF7909E5B00041DA55DA6980FF8BF4C1017D33253AFE90C802
              Malicious:false
              Reputation:unknown
              URL:https://securemail.scotiabank.com/lib/bootstrap/5.3.2/css/bootstrap.min-cd822b7fd22c8a95a68470c795adea69.css
              Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (52276)
              Category:downloaded
              Size (bytes):103297
              Entropy (8bit):4.797230009920261
              Encrypted:false
              SSDEEP:
              MD5:BEE86630DE9C2517FA9609659E8EF17C
              SHA1:B17E8AC37245F310F7CF7098B2F49AF45D9D9A90
              SHA-256:46499962C5220A50CF2F177F5B811D1E1BD017ECF0CBC28F7C5AA2A5CAEA7DA7
              SHA-512:E65039EEB7939EDE54126EA6CDD6947D2EAACAFF570ED9650042DC31E833BF2B36E64C063AD07E830D58B5F2AD94E12142C8B15777B35CCE03C22D0EAAC11C7A
              Malicious:false
              Reputation:unknown
              URL:https://securemail.scotiabank.com/lib/font-awesome/6.4.2/css/all.min-5222e06b77a1692fa2520a219840e6be.css
              Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65356)
              Category:downloaded
              Size (bytes):181024
              Entropy (8bit):5.020695736577464
              Encrypted:false
              SSDEEP:
              MD5:3D2737A3E747BAA7DF13A04E222289E3
              SHA1:70C232A17CB96CD9AFD2B99F1C5FF9848C99358B
              SHA-256:63C3AB89DE31CE59C2D2688247FD652DB6D5ADE096BCF683B94E983713878B5B
              SHA-512:28BA0E1B087757CC593430487FF942BED7A4D2AEEFEEC9C34C3BB7AF371D99776E7335A3BC90F503B0FA12B7D43818805D01E1E799568229C1BBEF7C891AE57E
              Malicious:false
              Reputation:unknown
              URL:https://securemail.scotiabank.com/css/emx.bundle-cfa4ac858209640b7f0156607a50bc58.css
              Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme="light"]{--bs-blue: #006DEB;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #d63384;--bs-red: #dc3545;--bs-orange: #fd7e14;--bs-yellow: #ffc107;--bs-green: #198754;--bs-teal: #20c997;--bs-cyan: #0dcaf0;--bs-black: #000;--bs-white: #fff;--bs-gray: #6c757d;--bs-gray-dark: #343a40;--bs-gray-100: #f8f9fa;--bs-gray-200: #e9ecef;--bs-gray-300: #dee2e6;--bs-gray-400: #ced4da;--bs-gray-500: #adb5bd;--bs-gray-600: #6c757d;--bs-gray-700: #495057;--bs-gray-800: #343a40;--bs-gray-900: #212529;--bs-primary: #006DEB;--bs-secondary: #6c757d;--bs-success: #218739;--bs-info: #128091;--bs-warning: #ffc107;--bs-danger: #dc3545;--bs-light: #f8f9fa;--bs-dark: #212529;--bs-primary-rgb: 0,109,235;--bs-secondary-rgb: 108,117,125;--bs-success-rgb: 33,135,57;--bs-info-rgb: 18,128,145;--bs-warning-rgb: 25
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):177552
              Entropy (8bit):5.745906329548132
              Encrypted:false
              SSDEEP:
              MD5:F04B2FD9362438AED7D80ED031294604
              SHA1:9F33BBDEB56F9DAD1BEF4C062047DAE6F9D3BBA1
              SHA-256:3C07AB9F8C07FB885E3C50C18BA30C42EB694FBCF26DA1BF9F470A5B05980F1B
              SHA-512:CF3028124EA25DB364EB32652C6D039C225E11E1C3FC6C032D0D9BD8116AC6BD71A50F3DFAECC95259B73E0604FE3B7325087FD79CC73171A7BAF5B651447BCE
              Malicious:false
              Reputation:unknown
              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).libphonenumber={})}(this,(function(t){"use strict";var e={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],49:["DE"],51:["PE"],52:["MX"],53:["CU"],54:["AR"],55:["BR"],56:["CL"],57:["CO"],58:["VE"],60:["MY"],61:["AU","CC","CX"],62:["ID"],63:["PH"],64:["NZ"],65:["SG"],66:["TH"],81:["JP"],82:["KR"],84:["VN"],86:["CN"],90:["TR"],91:["IN"],92:["PK"],93:["AF"],94:["LK"],95:["MM"],98:["IR"],211:["SS"],212:["MA","EH"],213:["DZ"],216:["TN"],218:["LY"],220:["GM"],221:["SN"],222:["MR"],223
              No static file info