Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login

Overview

General Information

Sample URL:https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login
Analysis ID:1562367

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1984,i,7053316065549914755,6763132464429732706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.17:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.197.48:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownTCP traffic detected without corresponding DNS query: 40.119.249.228
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 2.21.226.7
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global trafficDNS traffic detected: DNS query: mdr-eu.aisaac.eviden.com
Source: global trafficDNS traffic detected: DNS query: _8443._https.mdr-eu.aisaac.eviden.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.119.249.228:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.17:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.226.7:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.197.48:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/6@4/66
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1984,i,7053316065549914755,6763132464429732706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1984,i,7053316065549914755,6763132464429732706,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mdr-eu.aisaac.eviden.com
51.103.38.4
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      _8443._https.mdr-eu.aisaac.eviden.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.217.19.238
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        64.233.165.84
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.17.35
        unknownUnited States
        15169GOOGLEUSfalse
        51.103.38.4
        mdr-eu.aisaac.eviden.comUnited Kingdom
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        216.58.208.227
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.99
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.17
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1562367
        Start date and time:2024-11-25 14:41:26 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:19
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@18/6@4/66
        • Exclude process from analysis (whitelisted): TextInputHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123
        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, settings-win.data.microsoft.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://mdr-eu.aisaac.eviden.com:8443/SimMvc/login
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 12:41:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9858448711013303
        Encrypted:false
        SSDEEP:
        MD5:429606A97B7C49C84E9503D0EAE150B4
        SHA1:C302153CA61EF851097D4F4C761685EFC8A05D70
        SHA-256:55BA74E334D9E8C95B85128C55EE5868864E35D4F4AEB30C4A49B1B7922E2C70
        SHA-512:23E19BF3E54749E1AE14B0FB13BDA6261E1656005DEEFA64B91A9C1A09DD8AB18869E86961FAA6B94EAE8EF27DBB4E3A4DCC363CB637E7DD829E3D99005DD621
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,..... ;.??......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY=m...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 12:41:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.000647373329585
        Encrypted:false
        SSDEEP:
        MD5:9CC3BA9C03BBA1FCDEF82D8DD7897EEA
        SHA1:13830A37F4D4CFCA1C59557C4A128AD37554528B
        SHA-256:CF3E58DE59A852C259B97DA70DE6119594A93EA4586480B22D839B6C70620D02
        SHA-512:76DE28685F84C8C0F4DC0AEB949036FD2907DD57F094DEC59D622A60316CAC48F50D3ADF0EA51C8B887F8341D6461D0D4F8C575FF23E0261B45551742F5B2663
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....:/.??......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY=m...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.013878827027988
        Encrypted:false
        SSDEEP:
        MD5:C20FB565F8DF41CE65F05D0FB506E9A6
        SHA1:B273E0A46DF49A81985DE5634E0EA84DA66D77CF
        SHA-256:AB324A91FBB77EFD5E201F0BA22815B0203ADD3B561049251A9FBC7CE28788F3
        SHA-512:C30C8AB4145E3432E0D5CF800DC3A233444DB1822F817B89C25CCACF679964BCD1717DEA0DA6EF24F3DBC3053D75085B6EF8CC9CA3B5C7B3F9CD0ECBE1B14647
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 12:41:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.001482396476826
        Encrypted:false
        SSDEEP:
        MD5:4E7381BC72CF6201DC7BA83CBFF8CC0D
        SHA1:C8F2A1651622B250A72430FC6C492193E81C92D7
        SHA-256:73C49038DEE734C8C6B6ADC630BEAF06B6A4C0FCCBC44AC66DD8A15CB9B30048
        SHA-512:1B106818B07A48A8CF80589B1DDDFC870D3D93CCE3EFAFC9BD0BE0A2880AADC5B0B5FAE01A1840FE3A0E596BAEFF1EE3A0A3F49AC0ED3901887A467EE5E9CDD4
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....F).??......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY=m...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 12:41:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9913617515869433
        Encrypted:false
        SSDEEP:
        MD5:8B1063078022B36A2CBA06140C0E5BB5
        SHA1:0797836D80B9B2B10196565ECA8CC6889E5A9C18
        SHA-256:48F80CD90601229CCDDA39206FAD4B7916CC8FA7B3169ADE911367B29F5AF270
        SHA-512:FB669199B6ABB34617A21495D485B23C3D30D9999F95134C711A5EFEF50BF713AD8B442AF814EE862D7657E12E5AA0E23CEC3A9D8C0DBDDFDEE0D1882EBE5867
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....^.5.??......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY=m...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 12:41:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.000627190277799
        Encrypted:false
        SSDEEP:
        MD5:3B7020C4367F8F4D0C4D162C61A6CB4D
        SHA1:81F108B8618265944E2477EC100C31544ECF3E3C
        SHA-256:0CAFFAB2B98D666A2E97AF40691D28EF38B3EDCD52C60144C3CE7899992606A0
        SHA-512:7ED180E0DD21A0D5D8965ED5F53D4F07B670E4754D0B7B96B02752655EFEB0132F68171B44C13BAE2461E1FD27EA46B342A1B2E2FFE46370C730F1E5CDEE2F13
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,........??......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IyY4m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyY<m....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VyY<m....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VyY<m...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VyY=m...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info