Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_loca

Overview

General Information

Sample URL:https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBh
Analysis ID:1431369

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1912,i,9815116299601468988,10301518192887417341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.131:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: 0ffice.crownicastle.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.131:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/6@4/32
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1912,i,9815116299601468988,10301518192887417341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1912,i,9815116299601468988,10301518192887417341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
0ffice.crownicastle.com
194.195.252.230
truefalse
    unknown
    www.google.com
    142.250.141.99
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.141.99
      www.google.comUnited States
      15169GOOGLEUSfalse
      194.195.252.230
      0ffice.crownicastle.comGermany
      6659NEXINTO-DEfalse
      142.251.2.84
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.94
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.100
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.17
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431369
      Start date and time:2024-04-24 23:43:58 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:18
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@19/6@4/32
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, TextInputHost.exe
      • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.100, 142.251.2.101, 142.251.2.102, 142.251.2.113, 142.251.2.139, 142.251.2.138, 142.251.2.84, 34.104.35.123
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://0ffice.crownicastle.com/landingv2&response_type=code%20id_token&scope=openid%20profile%20https://0ffice.crownicastle.com/v2/OfficeHome.All&response_mode=form_post&nonce=638495915178333267.YzBhMDY0OTEtNzMyMi00NTFkLTgzZjEtY2JjYjdmYWU0MmFkM2FjNGZmNTgtYzE4ZS00OTdiLWI3YmQtMzYyN2QyYWE3YzQ3&ui_locales=en-US&mkt=en-US&client-request-id=7f6a4a2d-3946-41ec-a768-6c7489204929&state=_8lnvJ63qLjJneAiCy1oZzPSNsgOznxWiF5-Y01jRiR1l4p31sjLky1FEFKWCWumlNFZ4KHXKrekIQePEbG-cjLcrJ5K6y3Nb40-C0vLC64xidX4HGQUITB8Atmn0wIH_eD4eK0GsVF2-EtjS_0XnT4OxTLar-2zXTpZZX8r2EUwGb5YNdL74kkIrBOhaTxkUDlb5FIrgKxLUnKUFeJU8DzjweaF5gKlKQomO8BZFKBGOScVnWusqD1fzuiFdtdd9XB8Adcq08djjwMDwf5n4g&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:44:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9921538274762423
      Encrypted:false
      SSDEEP:
      MD5:C48C06EEF84730874953E88DEC52D9CA
      SHA1:1E9324845213AA838D3EEFAF3187F0E172EC6314
      SHA-256:1377901E520A194934E04A1B8D3855A572076C72E73263EE9C23899FFCEFAF39
      SHA-512:BBE44A53245D2C8B1463FA899F8D562CA49D9EDEA6F24C12462AAAE08021851B815E829DE5FA0453B0FA4C5761F8A0CD92D73285FE67251EA43F88291F180AAE
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....u..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:44:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.004883200122825
      Encrypted:false
      SSDEEP:
      MD5:EF546680F8F27636C34919A33A95F684
      SHA1:714F0D4063A4F212FB5FB512D3E2F3F1207A50E4
      SHA-256:F89332E71A82061459CC816D31BF9B3B45764149186CAECEEB70AA48F80E3943
      SHA-512:F6C2CA7CDDC734FB808C1BDACB33152C2578556C22592B872DFF69796D229C12514FCCDB5414BADAFF15EE17490054CA1A9E14435BCA9AF9A1F2E49D1A4AD707
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....2l..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.015526345557003
      Encrypted:false
      SSDEEP:
      MD5:C656B6ABAC7A6EB608A558F36C816E0D
      SHA1:1AB24C6E34EA694199DD98C10BC27F8B3648D390
      SHA-256:81DBE089D41F7457DEABFC7FF7DBBCF79BF704BA0D488699C9FD0EBBD1FC3ABC
      SHA-512:C3044708863C643A9A75EEC85F13B3CF9D238841E4F77641072730ED3B7F1DDFB0543F0B8A7851C7979B0EE8AA2B0400AC450894EA19C6236CFC12146053CAA0
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:44:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):4.003692158739552
      Encrypted:false
      SSDEEP:
      MD5:489AE8ABD4912F0B14DB0F576BFB20E0
      SHA1:BCA70ED052346403FE49F921A5A862FC19B807F8
      SHA-256:724806E71002D10EF90E42CD6C9FDA22656235611EAAAA1105452F5E40AAB7E9
      SHA-512:8E2AC0E875AD00DDFCB0EEE843FD90D953D8C227479597A38109D4EBFD1FAC18BFAD881D24B33E26CAAF0A12B685C13862484A298E4FABDF13E9D5813C2D561F
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....h...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:44:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.993786744961551
      Encrypted:false
      SSDEEP:
      MD5:58CB9C367B4E16D3C9595027AD6E13A1
      SHA1:90EC37FB5C1D9455A83CEFBFDBA003FFC1769BC7
      SHA-256:00098CC1353EB9E6D43D9680D5C68D316905EE357513D6E1732A5870B551D694
      SHA-512:98B47928327E940CEA3546F8B6F1A35C9DA63CC89059124A3822BF9F1A446A6AD6196267E14535F46495023A629184F76626B82B74E12CEBE6D98D71AEBA5421
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....p..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 20:44:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):4.011741845963812
      Encrypted:false
      SSDEEP:
      MD5:B58279ED688C000D199B8A9CB43FAC69
      SHA1:0194D64306F67D89014DC3EE08A8118AE51613B2
      SHA-256:337EFC9CB1A931D0845727DEB628F83A68B4EBFB18DB4149711E4707C7D45821
      SHA-512:30F1029F3003A2211D2A3A003FFE4966927D1299BFE24B429C7A61659D3818528A681ABB89A039CBEEEC4FBB1E596E2B12CBAA4DC9C198D7C386C1C0D53E04DA
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............i.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info