Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6yz0xoM39RmqLiGi__AwgD9Ip4BOHB1NuGvMbUH3F5Wk-YZfnKSuIB1db_hMyC_52BziJUlAd3UfK8aM0tCNslWDO0wPgm7p30c8N

Overview

General Information

Sample URL:https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6
Analysis ID:1531609

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1960,i,5382891986967107226,11297895900360009538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6yz0xoM39RmqLiGi__AwgD9Ip4BOHB1NuGvMbUH3F5Wk-YZfnKSuIB1db_hMyC_52BziJUlAd3UfK8aM0tCNslWDO0wPgm7p30c8NbPb2AHclxH14AuUaiG_hJECT3juXIHA-uIxPPEasOqj2HluJEbunJ20u5zEFXioZ0KaFMQTMnx7AAhSV5pLjS08VNREvqnaafrRj4Vz0wD2RwnNONt1qcfxiiL_YnYYhG9cGKLgGE%3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://millerinsurance--uat.sandbox.my.salesforce.com/setup/user/emailchangesuccess.jsp?oid=00D0C000000365f&uid=0058e000000FErH&t=uHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:60233 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:60231 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficDNS traffic detected: DNS query: millerinsurance--uat.sandbox.my.salesforce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60235
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 60233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60235 -> 443
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:60233 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/6@6/103
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1960,i,5382891986967107226,11297895900360009538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6yz0xoM39RmqLiGi__AwgD9Ip4BOHB1NuGvMbUH3F5Wk-YZfnKSuIB1db_hMyC_52BziJUlAd3UfK8aM0tCNslWDO0wPgm7p30c8NbPb2AHclxH14AuUaiG_hJECT3juXIHA-uIxPPEasOqj2HluJEbunJ20u5zEFXioZ0KaFMQTMnx7AAhSV5pLjS08VNREvqnaafrRj4Vz0wD2RwnNONt1qcfxiiL_YnYYhG9cGKLgGE%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1960,i,5382891986967107226,11297895900360009538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6yz0xoM39RmqLiGi__AwgD9Ip4BOHB1NuGvMbUH3F5Wk-YZfnKSuIB1db_hMyC_52BziJUlAd3UfK8aM0tCNslWDO0wPgm7p30c8NbPb2AHclxH14AuUaiG_hJECT3juXIHA-uIxPPEasOqj2HluJEbunJ20u5zEFXioZ0KaFMQTMnx7AAhSV5pLjS08VNREvqnaafrRj4Vz0wD2RwnNONt1qcfxiiL_YnYYhG9cGKLgGE%3D0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
st1.edge.sfdc-yzvdd4.edge2.salesforce.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.132
truefalseunknown
st1.edge.sfdc-yzvdd4.edge2.salesforce.com
35.158.127.51
truefalseunknown
millerinsurance--uat.sandbox.my.salesforce.com
unknown
unknownfalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://millerinsurance--uat.sandbox.my.salesforce.com/setup/user/emailchangesuccess.jsp?oid=00D0C000000365f&uid=0058e000000FErH&t=ufalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.35
      unknownUnited States
      15169GOOGLEUSfalse
      35.158.127.51
      st1.edge.sfdc-yzvdd4.edge2.salesforce.comUnited States
      16509AMAZON-02USfalse
      142.251.168.84
      unknownUnited States
      15169GOOGLEUSfalse
      34.104.35.123
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.186.174
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      172.217.16.195
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1531609
      Start date and time:2024-10-11 13:07:48 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://millerinsurance--uat.sandbox.my.salesforce.com/setup/emailverif?oid=00D0C000000365f&k=Cj4KNQoPMDBEMEMwMDAwMDAzNjVmEg8wMkc1ZjAwMDAwMDlpMUkaDzAwNVF6MDAwMDA1cTRzbiAFGML88oWnMhIQI8PbakIkZga6YRrRz6yz0xoM39RmqLiGi__AwgD9Ip4BOHB1NuGvMbUH3F5Wk-YZfnKSuIB1db_hMyC_52BziJUlAd3UfK8aM0tCNslWDO0wPgm7p30c8NbPb2AHclxH14AuUaiG_hJECT3juXIHA-uIxPPEasOqj2HluJEbunJ20u5zEFXioZ0KaFMQTMnx7AAhSV5pLjS08VNREvqnaafrRj4Vz0wD2RwnNONt1qcfxiiL_YnYYhG9cGKLgGE%3D
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean1.win@22/6@6/103
      • Exclude process from analysis (whitelisted): svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.174, 142.251.168.84, 199.232.214.172, 34.104.35.123
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      InputOutput
      URL: https://millerinsurance--uat.sandbox.my.salesforce.com/setup/user/emailchangesuccess.jsp?oid=00D0C000000365f&uid=0058e000000FErH&t=u Model: jbxai
      {
      "brands":["Salesforce"],
      "text":"Email Changed",
      "contains_trigger_text":false,
      "trigger_text":"",
      "prominent_button_name":"Continue",
      "text_input_field_labels":"unknown",
      "pdf_icon_visible":false,
      "has_visible_captcha":false,
      "has_urgent_text":false,
      "has_visible_qrcode":false}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 10:08:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.987319356192086
      Encrypted:false
      SSDEEP:
      MD5:C09B411697C498A4AF567B28E418B6E2
      SHA1:B7B849857A0E15CB7659E02AA82A77ACE47A17B1
      SHA-256:0731CD95E3980EE45F8C3471E7DDB628DA111DAD662D7ACBC3AA8CFA70D11E93
      SHA-512:3944E21FCA06F7E502C83C6C855E0D9D8EE1F8D2FE6D8BEB0670EEEEA736CA9B095790A30EE51117865866CE5CB6A31A2BA29993A0083ECB12B5577A67EB2E47
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....5.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 10:08:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):4.003708977912918
      Encrypted:false
      SSDEEP:
      MD5:86E0328D2316AB214985CE3B39351433
      SHA1:A69EEF267355B196F2FA26835F1D98C5EA954940
      SHA-256:9ECCFDF86FE6246F7B4E736B13AA9066D0129824B3166ECD5D545677E2F3A5CA
      SHA-512:C549752C797E6397551054D3E093DD3B829C092A48AA9CFCA931A649C2DE4DB6F54927B2877EE9478C7F6EE3470BF071722287B6770E320E1149EA0AE16101D1
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....`.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.008518709544871
      Encrypted:false
      SSDEEP:
      MD5:BFD9D44CF8C03BF769FCFA2A9FE2A211
      SHA1:CBD1B10B4A96E9219CFA72E97D91F32210DD3F51
      SHA-256:AD9572DB63FE6E21CB9510466D6CA6094AD52E9B4CBA45AC42CE470D71D92412
      SHA-512:A43D122851B9BA8BD1B21D83A01AD43A43B791E65573E2FD569E9FA931ED66C428779A9F93F773E4C10D0C7CF70DDAA4E280DDCF536A6A4443EC44EA1AE3A131
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 10:08:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):4.002000032989946
      Encrypted:false
      SSDEEP:
      MD5:AB61FD52C8B575C0CB6B69BE57F25277
      SHA1:8A30A1E207903639B9DE3F24B53FD3FB0666136C
      SHA-256:9191639C09517542EE0ADF2D31550C5F81AE1A2BA326265D37E332E00DAB6869
      SHA-512:60925F3B4A030E44E431B3842A9FEE04F4590A01A6D01FA2D504C2F1BD59D80AF3714A7DAD523A33C89C884BB82301653FAC9BC2F9CAB5786E00234012D05861
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....0......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 10:08:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9886574419316863
      Encrypted:false
      SSDEEP:
      MD5:45BCD873DA1BBEC0E28CE1ED61C66C0D
      SHA1:5262FBF47FE9018488C7C55B1E3B38E5B8E879C6
      SHA-256:50BDBF09937E6B00D1C3C5688E6827EBFBCAFEAEB0AD17BD982C8A9338B143D5
      SHA-512:58BBBCC98395E907A3C96420B2AC1A9D307DFD452F4419540A42B29ABF947D86F6CA6330D9BCCB5897B36802F4579B9F1BCE2A57A9E3D80A8203B8B64B34BEE8
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....2w......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 10:08:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.997953284417644
      Encrypted:false
      SSDEEP:
      MD5:3C322E3A77CA168373C519797891CB90
      SHA1:02197A0F5CF248FBBAE63D2D845969C42EE4670E
      SHA-256:7A62648796C04F404AA2B70B28946357F402651AD9D0FEB8089FEF2A93470484
      SHA-512:5FC52B980E8388A2C158E3A49B38B98CAB4C95AF6DBEDE212F86741C5EBA2872A225F488F33C9F1D09537190115505A3DFB4F4338772BEF20DF0B513A5F3AAF4
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....p......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.Y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.Y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.Y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.Y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.Y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info