Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_lo

Overview

General Information

Sample URL:https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.Yz
Analysis ID:1431368

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2024,i,5001050225387979609,12647306197715319237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: 0ffice.crownicastle.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/6@4/85
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2024,i,5001050225387979609,12647306197715319237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2024,i,5001050225387979609,12647306197715319237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
0ffice.crownicastle.com
194.195.252.230
truefalse
    unknown
    www.google.com
    142.250.141.105
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.251.2.102
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      194.195.252.230
      0ffice.crownicastle.comGermany
      6659NEXINTO-DEfalse
      142.250.141.105
      www.google.comUnited States
      15169GOOGLEUSfalse
      142.250.101.94
      unknownUnited States
      15169GOOGLEUSfalse
      74.125.137.94
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.84
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.101
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431368
      Start date and time:2024-04-24 23:40:57 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:14
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@21/6@4/85
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.102, 142.251.2.138, 142.251.2.101, 142.251.2.100, 142.251.2.139, 142.251.2.113, 142.251.2.84, 34.104.35.123, 68.142.107.4
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A//0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:41:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2673
      Entropy (8bit):3.9928123253276566
      Encrypted:false
      SSDEEP:
      MD5:926236E4CA7B76D078FDF9000A64BC73
      SHA1:F6C90EC67B35B4AE38F49617482A7B0F109902D6
      SHA-256:A08C714C6859B97DA4D8126B56B0E1F3FCBAA9FCB2B1A05C08D73B130A0FC71F
      SHA-512:994B2523BCAEFFC1527B47D98725B2C07905E76B3B7375152DE09C6E6FE7FBFD3C6736A231AEE43864229A002E79F38DD4B3478DC4171C3D872BFAEA190E9702
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:41:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2675
      Entropy (8bit):4.007305547720656
      Encrypted:false
      SSDEEP:
      MD5:9571F6A7016CA8955DF1260C54E14253
      SHA1:857B0AE6400C1EAB3B988C0E5B0A05FB331F806F
      SHA-256:384D86F44EE2F5004470642C1F2A42BBC011A0E3D125C5235DDD699C79EB97DD
      SHA-512:A6EC1701EDECAC6503FC52C13B3A87130943D102D3ED6697455932A61447E3525A7A41E62E11A091273C1D3030A075E6C3D7F689F0A499BB55047CA93B80539E
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....T..&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2689
      Entropy (8bit):4.014876465103282
      Encrypted:false
      SSDEEP:
      MD5:4EFC4FA28DB515E9912863472E34A711
      SHA1:5A3FE10BEE4C6E6EC2D7FA24684C5A200F90AE39
      SHA-256:F193561410ECF9369C85D6F18FADF30385D441B268F8B53F3D816B7434E26053
      SHA-512:29F9970C9490CAC95C961D9379902BEB1C92AC777ABC93F67F08CB5BBCC0B8051520D04727C45E2BBBB99379AD18DD501232A1D39F0A62FEE9D2DBC72A04EF14
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:41:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):4.007476170051237
      Encrypted:false
      SSDEEP:
      MD5:6AA69A700ABD8D86C4C4F24A7CAF2FE8
      SHA1:CA1FF0E1A3D406C129EF789C4CB0AF5CDB694B7C
      SHA-256:5091884220DD580FE440FFBC13E64A881CF5E94945503439B1952106BF85584E
      SHA-512:4A0876875A1334D1B220D72489CA11A10072B547ACA3FE73C479F076F0555F7F8232B0476BE33206120F0C5FB6A87FDD31FEBC9FD3340A08D5FEC43064E83A66
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:41:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9944124378689847
      Encrypted:false
      SSDEEP:
      MD5:F9CFB0BBED8BE88F9943B910F026353B
      SHA1:33DD34188D43FEFFDE880A9F5AC0D3AA3A1BDC10
      SHA-256:B4C8290D55239BD970D83F05368A86D4AA8ADECE2DAD3591FDA28E9F6F34C20E
      SHA-512:0FDC10BC2979A7C18F81B6A10C485B093372216A72029151DEAA97590926100340B9675B6CFCFEDA1F74B2CFA4359945B1C63D89914230B10CCA9CB4801C7D72
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....2..&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:41:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.005522289255066
      Encrypted:false
      SSDEEP:
      MD5:1191DE0D7D836306EE5C32A57311E995
      SHA1:E00CCFE8F2B8B81D398EB26EE56180F1FCB38DC3
      SHA-256:B9A31AA369F292E81BAD24DFA253E8408F5E4367FC119EEDDFE65DF3FE07ED85
      SHA-512:6D8E1FAEF9D8A3D7127241A7E249372522C9350E5964302E8E8AC0541B533280459AF60193BECC5C7B34B1B3C2BE9031A03079E1FFA1B775EDC7A3475E32B57E
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.......%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X#.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X*.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X*.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X*............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info