Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2Fs

Overview

General Information

Sample URL:https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75
Analysis ID:1417072

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,7207384205308198880,2207463515112844000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownDNS traffic detected: queries for: u43197812.ct.sendgrid.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@13/8@4/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,7207384205308198880,2207463515112844000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1968,i,7207384205308198880,2207463515112844000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.122.106
truefalse
    high
    u43197812.ct.sendgrid.net
    167.89.123.147
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.253.122.106
      www.google.comUnited States
      15169GOOGLEUSfalse
      167.89.123.147
      u43197812.ct.sendgrid.netUnited States
      11377SENDGRIDUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.253.115.101
      unknownUnited States
      15169GOOGLEUSfalse
      172.253.62.84
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.163.94
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1417072
      Start date and time:2024-03-28 15:23:27 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3D
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@13/8@4/11
      • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.251.163.94, 172.253.62.84, 172.253.115.101, 172.253.115.100, 172.253.115.138, 172.253.115.102, 172.253.115.113, 172.253.115.139, 34.104.35.123
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:23:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.9774486730915655
      Encrypted:false
      SSDEEP:
      MD5:437E823C155AACE67C382CB364AD7A8D
      SHA1:ADC0F15D04F82A72235E9BB17706648324C97B84
      SHA-256:61E786096303C4FDA8F7C3868FD041B25BAA31DDFB7666AB3D81B333E7DEB203
      SHA-512:7669F296CE59B8BB0DEAB765080108635C83FDF1F34AACAF1FE45F5A2F5B8E254A127D3A6DD3BAE7823CF2E5A21EFE287E89E6046706D26E836D098DE08E5973
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....k#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:23:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):3.9928497501828213
      Encrypted:false
      SSDEEP:
      MD5:6DA3F21D88ED7BB9C0F3A7763F2E3A7C
      SHA1:FF5E1AA33ED2516DE31B2E997595873126E944D6
      SHA-256:8A3FC5F5951860B20ED3392FDAEDF73E0BFF530CE487BCEA1DA9F191C3EB6061
      SHA-512:4BE03FBFC7E44FB1E8FC5C170E81CCD3DBA9EF34BDF4FAC331BA30E904290B381ED9047ACA0018F46619B897A8E6244E2CC306D793CEAF26DD52819103954162
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.003247577037373
      Encrypted:false
      SSDEEP:
      MD5:4864C4E346BEBA00C382CA472750764A
      SHA1:14B83F0044FD865CA8483684E6067C42EE966FDD
      SHA-256:7690C09E92D3F0F25C3144F7B815738C07D59DF28C924B1E2C416579337CE7A6
      SHA-512:70BDC5DBF6D930A120D2CBAC6B7FEF200FBA7A4DAD82B89876988F5BAFBEE4686B24A4703EA8AB8829654EAEFEFBB307EBF6E6AF2E42286C9392DE1FC70A7B0C
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:23:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9915899406020143
      Encrypted:false
      SSDEEP:
      MD5:6F60AE2964CA24837E76F090BD8E6C9C
      SHA1:5D12AC065A06AC7067C669567BE7F98D8484184B
      SHA-256:BD81C69CB688701DD48D1293262E3CC2669D85A4D10F0E887D1E0F3D4A4998D3
      SHA-512:42D1AA4294E0EEE688B55F3AF2B732D27858921882EF1B7D99CCDF31408C899E76FC468DBFA00A645DBBF85DB04F8C736F3FA68AB66BC7365BBE2ECF28BFFCD7
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....W.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:23:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9799588063835984
      Encrypted:false
      SSDEEP:
      MD5:31A8F831FC668EE080DBFE5BF4D55F5A
      SHA1:9EC60F31027B20AEDA81E8DBE1CE11CEEACE3CB9
      SHA-256:044B0ABC26A52B5A81E7DBFA84CBE665DF4153C6D78109CD70435D45CF1E508E
      SHA-512:26401002EFF1F8EABB282FD34BD0B0B675160CDF8F7AF6972D8647CF880930EAFCD35E2775208E1FB87D47FFB5344613F80BCB24094E7E68D09E99BBFA495F7E
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....a......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:23:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.991859069897629
      Encrypted:false
      SSDEEP:
      MD5:4426EF28F808CFEC458D5D2466133CF1
      SHA1:082DDBF272D3B8C4D53298E0FC7AC9EE8D4005F4
      SHA-256:98FEAC8A61A1F5AF3251E3B44112DABA3E3F0343F6D25E25CF5D2A25C9D48584
      SHA-512:3C7D86F83C74AE2C1052AAEE746458336DBE954C77D79504F1B0694F51FA4AD8B8E3799016CFA3A7352A7D5D35F9C5BC5C94224B5B41285B60F4493AC5D848F2
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....d......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X.r....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............VcC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):564
      Entropy (8bit):4.72971822420855
      Encrypted:false
      SSDEEP:
      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
      Malicious:false
      Reputation:unknown
      URL:https://u43197812.ct.sendgrid.net/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):132
      Entropy (8bit):4.401640733272911
      Encrypted:false
      SSDEEP:
      MD5:310E794861855F03DACD1A6BD12A5D26
      SHA1:7B1E76A469D9B35349C242A1C7EB5FE5E1F8AA92
      SHA-256:6F25D08A0DA028A31DB3CB3FD36FC6AA36ED01BF44058520DC8689763A1B0F6A
      SHA-512:3CEE575EF31C8ABE2E51EE6BD8281DD921776B89F347EDA63EAA2D74803ABDCA6A8FC13568B6278BCA0C2DAAC75A7A5AF2E4E963A8CAB9FAF576AFDFC66BBC67
      Malicious:false
      Reputation:unknown
      URL:https://u43197812.ct.sendgrid.net/ls/click?upn=u001.TgFW-2BQD-2FE7yMaclzIJQwn2gZp4Ko57ZbhEbMldWWuXI-3DsNV1_rO-2FlG9aNEfOODMQQnJrFgo3hymD2kiOmvLq7huX3fN-2FZMOiELWg6xPIPz3yjjvNM3yZjYDXC6aChn5P-2B-2FMZ75G5bwfWuf0DsrgRzZRIDIV-2B6FR6V7O4vQhAMDldMBz-2F8lWrt7xt0TZZJbnB8Ol21hU4FjlBQUqNUb7Jc6a70xKxYMThtW-2FsIJGX9OPGqP2rnBFwFkJXenK1ZR8bwkSjT-2FKaCPzz2NADjwJrvwhuWO-2FY-3D
      Preview:<html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>
      No static file info