Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg

Overview

General Information

Sample URL:https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg
Analysis ID:1416896

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1992,i,16309718508827255983,17028600555452899174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://p28.zdusercontent.com/attachment/9338436/3W7bkG32UcUlzCcuRqjNXAWNE?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..SodOl2EqqJ4RujvlxonNVA.LbYU8EFUJJfmQvjrvnUmvtVejcfM_59rzmJ1aZI8X-apnQjSshaLE2epd58I7VzXnsRcjTfBpwUlD5ZH-rNnPMhfdnqEDcDBw7AmJFuSB7nCiVrFyJBBvpsRlK-9AGuZ-l8Hn0LY7KGmhaBhUAp7JjpxZHSoAD_q-ruafaTGCNUTghcAXWnfL5dwlONwIzj60bexYFLdMNxHUVBHkynSKyyQ7s9LFfukmI2gGZrg_IreOP54_hjrk_gCFRC0SuKt_zwCEQ6dvnhmAm_6t_6lDAIvzw7sQamLFsQFx3dGMS4.TBTvpuULpnK7Fbwpas-I3wHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.215.216.50:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.196.24:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.7:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 27MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownDNS traffic detected: queries for: help.cpms.fr
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.215.216.50:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.196.24:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.7:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: classification engineClassification label: clean0.win@15/6@10/53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1992,i,16309718508827255983,17028600555452899174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1992,i,16309718508827255983,17028600555452899174,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.122.147
truefalse
    high
    cpms.zendesk.com
    104.16.53.111
    truefalse
      high
      p28.zdusercontent.com
      104.18.172.234
      truefalse
        high
        www.zendesk.com
        unknown
        unknownfalse
          high
          help.cpms.fr
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://p28.zdusercontent.com/attachment/9338436/3W7bkG32UcUlzCcuRqjNXAWNE?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..SodOl2EqqJ4RujvlxonNVA.LbYU8EFUJJfmQvjrvnUmvtVejcfM_59rzmJ1aZI8X-apnQjSshaLE2epd58I7VzXnsRcjTfBpwUlD5ZH-rNnPMhfdnqEDcDBw7AmJFuSB7nCiVrFyJBBvpsRlK-9AGuZ-l8Hn0LY7KGmhaBhUAp7JjpxZHSoAD_q-ruafaTGCNUTghcAXWnfL5dwlONwIzj60bexYFLdMNxHUVBHkynSKyyQ7s9LFfukmI2gGZrg_IreOP54_hjrk_gCFRC0SuKt_zwCEQ6dvnhmAm_6t_6lDAIvzw7sQamLFsQFx3dGMS4.TBTvpuULpnK7Fbwpas-I3wfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.18.172.234
              p28.zdusercontent.comUnited States
              13335CLOUDFLARENETUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.16.53.111
              cpms.zendesk.comUnited States
              13335CLOUDFLARENETUSfalse
              172.253.63.84
              unknownUnited States
              15169GOOGLEUSfalse
              172.253.62.138
              unknownUnited States
              15169GOOGLEUSfalse
              172.253.122.147
              www.google.comUnited States
              15169GOOGLEUSfalse
              172.253.115.94
              unknownUnited States
              15169GOOGLEUSfalse
              104.18.34.51
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              172.64.153.205
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1416896
              Start date and time:2024-03-28 09:10:21 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://help.cpms.fr/attachments/token/3W7bkG32UcUlzCcuRqjNXAWNE/?name=~WRD0003.jpg
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:20
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@15/6@10/53
              • Exclude process from analysis (whitelisted): SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.63.84, 172.253.62.138, 172.253.62.102, 172.253.62.101, 172.253.62.139, 172.253.62.100, 172.253.62.113, 34.104.35.123, 104.18.34.51, 172.64.153.205
              • Excluded domains from analysis (whitelisted): www.zendesk.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:11:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9891045428436263
              Encrypted:false
              SSDEEP:
              MD5:05D4035AE5D2F4D77B0E35DC8D06AB61
              SHA1:2FCEA2EAE1D19EC98A95013190088D65BC1FAEB0
              SHA-256:2B1FD40CC4D7F31D282B808ACC89537B6B6AA89F532B9DB0A3E547C04F3AC8A6
              SHA-512:8157FD6E3F76AB19FEC5C5A2FF263F505A0846112FC0CC01DD36C34C36395D84D54FF70C0D853A12A064D9381D654FBCC2DDE81C78F659ACFAAF5A19B0D46DB8
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....J'.x.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|XaA...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:11:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.0035808149522705
              Encrypted:false
              SSDEEP:
              MD5:0DA6A90304C4E4EF9A9FB7F2861907B9
              SHA1:41E695447FE11BE9F046A38366A9E4F07B4B22E2
              SHA-256:A994353B069FE2EC13A391C93136579C9292ED6631FA88EDDEDCC5686CBE38BC
              SHA-512:68BD115D4A50830E22D1FBBF03075AA69B4E2BC25FCAE71A67A94D36165D21EAD303D6C333B0BBB0772AFD344456F958BB992160CD6A046A5667F90D170CC850
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......x.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|XaA...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.0141250894678295
              Encrypted:false
              SSDEEP:
              MD5:406D286F5B9F042471A2C23299F4B294
              SHA1:A67FEA432C1D382A38523A25763E7D5EB6885A61
              SHA-256:7D8801B5AE890C72769C1790A8B7AAD77514236F29D7E322F6D3C8AEF1EA60A8
              SHA-512:5C8FA27CED52281E16AEFE08466B37882804E7DB05605618F5B195BB487FF1BE0EAE6B3F5ADE80DE623535B0A06262990B424F16CDA98EDDEF671DB635E04287
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:11:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.000376590963305
              Encrypted:false
              SSDEEP:
              MD5:B3437220CFD64CCECAEDF1F67764DF84
              SHA1:9BEA6B32693E089969496D3B39C025AAEF6294C6
              SHA-256:00CB46611A0D739A100F438C90052C41A8D6CC75BE2451C6BED052D97E0B73C2
              SHA-512:F5DEAD7D03BD87118A5BE7DFFB2E33B68D1D9E940D6A960A13F31DB7FB5CB8D99ADED87C483BBACA3CB04DED67E34C39398D2D28B328051D01513B68282E384A
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....n7.x.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|XaA...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:11:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9919652189326493
              Encrypted:false
              SSDEEP:
              MD5:C701E4E77125C77C97868753DD5F93D6
              SHA1:2FD58EB8B60A11C64238F41AF7D13A94BF2BC6EC
              SHA-256:F7B115EBBBCB53F4E780E14CA38ED870E9D769E819339372C5B7274201931AC3
              SHA-512:A1B55228923C96993CF0C2762C1147EDFA0EAC75B5974C61D528661CFE28492ACCABDE41B141F07A6D1DF36A1444309D1AB608B61C14E5C56E3F3365550A54AD
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......x.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|XaA...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 07:11:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.003708905102844
              Encrypted:false
              SSDEEP:
              MD5:121E6FF022F29110BF1ADC358045A3A4
              SHA1:43F3B1CA92DCAFDF4DB2921D42A333521A8D2E1C
              SHA-256:BED1FB4391A1459884D31CBBFF552F8AEE2D46B01BE44FB290AF8F5B9EE47B2C
              SHA-512:A99FB6B80DCE077716BD6338AA7978110BF63C4E0D42EC38311C91B1C589C721DDBB5C08782DF247EAA70F9BA700FBB9332AD5E19673D16783A7D7037CBB07C7
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......x.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|XRA....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X`A....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X`A....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X`A...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|XaA...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info