Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr

Overview

General Information

Sample URL:https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr
Analysis ID:1431612

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1980,i,3706928497193192972,13638749173583247033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: Number of links: 1
Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: Title: Invoice Assist :: Guest Link Login does not match URL
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DAT%2BSIGN%26oq%3DAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzY5M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGPOYqbEGIjA9dagPcn4mveX1-nVJhxuybyNO0G4FDagIfFomQHpzn8YV5GuDMK6U8P4rn3TrvWUyAXJaAUMHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DAT%2BSIGN%26oq%3DAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzY5M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGPOYqbEGIjA9dagPcn4mveX1-nVJhxuybyNO0G4FDagIfFomQHpzn8YV5GuDMK6U8P4rn3TrvWUyAXJaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=lFW2lu9iH4I_ZLUOIRVF1APEdNPjt49gQ_VyM3GMvR4hE0HtgBdXZcwooeifX2pJgLwItz19pH333S-FIL749l1LQMbUiYqbjoCXSjcAAXnJyyv4hszzPluHxozI2hTlnH5__RqG7ZUJlduEQ7q4b8qG5LPDhTG9IVRSSfFVYubCg8miiLxFankcywKmwjMf6O5CA3G71hRBRd_jH87CVxNToZYTxAHXlt48PXWlAU7zHTBBBF2xy_dAT9CAUU6LDc0ocWJI8VitquQxjoxFWZzcg01VjWg&cb=zbvul5fwijlvHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DEMAIL%2BAT%2BSIGN%26oq%3DEMAIL%2BAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDINCAQQABiDARixAxiABDINCAUQABiDARixAxiABDIHCAYQABiABDIKCAcQABixAxiABDIHCAgQABiABDIKCAkQABixAxiABNIBCDU2MDlqMGo0qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGIOZqbEGIjA6JCwbZeTjqFc9RAyU5fP9hjRxvWmqzk7smxK7V4m5bXJ2y5sEZJvQ7AZmqHVRZzsyAXJaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=Es8GEEo8O-nCRPyMXgkdDsC-KsOrXb0wqiLMFxIZnzHlamlr5zKLSCgVHnDG-b34EeDbcTaSUkGAN3gf3BWjSQPlClk6nwFCRXHqaqCNb2RIoQWviAcftTgrG8lk7XiZSkiNhrJ7_xjx3aGoAd3_71Kwviu8VYWm7EWniOQpPgLiaVFoMZ7s6WnJUiM53IXGEA59d8c9OaHcaTASsx6QtODcMzSTv-fjm15fTgtwVvKiUq-4uA9NgLhkDzUvTIyr_gYJxY3ovLinUfvlNPUjP3GHZgdNF7o&cb=ie0o7yao8r7qHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DEMAIL%2BAT%2BSIGN%26oq%3DEMAIL%2BAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDINCAQQABiDARixAxiABDINCAUQABiDARixAxiABDIHCAYQABiABDIKCAcQABixAxiABDIHCAgQABiABDIKCAkQABixAxiABNIBCDU2MDlqMGo0qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGIOZqbEGIjA6JCwbZeTjqFc9RAyU5fP9hjRxvWmqzk7smxK7V4m5bXJ2y5sEZJvQ7AZmqHVRZzsyAXJaAUMHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=Es8GEEo8O-nCRPyMXgkdDsC-KsOrXb0wqiLMFxIZnzHlamlr5zKLSCgVHnDG-b34EeDbcTaSUkGAN3gf3BWjSQPlClk6nwFCRXHqaqCNb2RIoQWviAcftTgrG8lk7XiZSkiNhrJ7_xjx3aGoAd3_71Kwviu8VYWm7EWniOQpPgLiaVFoMZ7s6WnJUiM53IXGEA59d8c9OaHcaTASsx6QtODcMzSTv-fjm15fTgtwVvKiUq-4uA9NgLhkDzUvTIyr_gYJxY3ovLinUfvlNPUjP3GHZgdNF7o&cb=ie0o7yao8r7qHTTP Parser: No favicon
Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: No <meta name="author".. found
Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: No <meta name="author".. found
Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: No <meta name="copyright".. found
Source: https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPrHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficDNS traffic detected: DNS query: www.termsync.com
Source: global trafficDNS traffic detected: DNS query: cdn.termsync.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/6@14/195
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1980,i,3706928497193192972,13638749173583247033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1980,i,3706928497193192972,13638749173583247033,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr0%VirustotalBrowse
https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3c659m7m2ho9x.cloudfront.net
13.226.100.85
truefalse
    high
    plus.l.google.com
    142.250.9.139
    truefalse
      high
      production-termsync-1559368743.us-east-1.elb.amazonaws.com
      44.199.27.199
      truefalse
        high
        www.google.com
        64.233.177.106
        truefalse
          high
          cdn.termsync.com
          unknown
          unknownfalse
            high
            www.termsync.com
            unknown
            unknownfalse
              high
              apis.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DAT%2BSIGN%26oq%3DAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOdIBBzY5M2owajeoAgCwAgA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGPOYqbEGIjA9dagPcn4mveX1-nVJhxuybyNO0G4FDagIfFomQHpzn8YV5GuDMK6U8P4rn3TrvWUyAXJaAUMfalse
                  high
                  https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                    high
                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=lFW2lu9iH4I_ZLUOIRVF1APEdNPjt49gQ_VyM3GMvR4hE0HtgBdXZcwooeifX2pJgLwItz19pH333S-FIL749l1LQMbUiYqbjoCXSjcAAXnJyyv4hszzPluHxozI2hTlnH5__RqG7ZUJlduEQ7q4b8qG5LPDhTG9IVRSSfFVYubCg8miiLxFankcywKmwjMf6O5CA3G71hRBRd_jH87CVxNToZYTxAHXlt48PXWlAU7zHTBBBF2xy_dAT9CAUU6LDc0ocWJI8VitquQxjoxFWZzcg01VjWg&cb=zbvul5fwijlvfalse
                      high
                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=Es8GEEo8O-nCRPyMXgkdDsC-KsOrXb0wqiLMFxIZnzHlamlr5zKLSCgVHnDG-b34EeDbcTaSUkGAN3gf3BWjSQPlClk6nwFCRXHqaqCNb2RIoQWviAcftTgrG8lk7XiZSkiNhrJ7_xjx3aGoAd3_71Kwviu8VYWm7EWniOQpPgLiaVFoMZ7s6WnJUiM53IXGEA59d8c9OaHcaTASsx6QtODcMzSTv-fjm15fTgtwVvKiUq-4uA9NgLhkDzUvTIyr_gYJxY3ovLinUfvlNPUjP3GHZgdNF7o&cb=ie0o7yao8r7qfalse
                        high
                        https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3DEMAIL%2BAT%2BSIGN%26oq%3DEMAIL%2BAT%2BSIGN%26gs_lcrp%3DEgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDINCAQQABiDARixAxiABDINCAUQABiDARixAxiABDIHCAYQABiABDIKCAcQABixAxiABDIHCAgQABiABDIKCAkQABixAxiABNIBCDU2MDlqMGo0qAIAsAIA%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgS5mELmGIOZqbEGIjA6JCwbZeTjqFc9RAyU5fP9hjRxvWmqzk7smxK7V4m5bXJ2y5sEZJvQ7AZmqHVRZzsyAXJaAUMfalse
                          high
                          about:blankfalse
                          • Avira URL Cloud: safe
                          low
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          64.233.177.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          13.226.100.85
                          d3c659m7m2ho9x.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          13.226.100.63
                          unknownUnited States
                          16509AMAZON-02USfalse
                          74.125.136.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          142.250.105.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.215.103
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.176.95
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.176.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.9.139
                          plus.l.google.comUnited States
                          15169GOOGLEUSfalse
                          173.194.219.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.177.106
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          34.195.140.8
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          44.199.27.199
                          production-termsync-1559368743.us-east-1.elb.amazonaws.comUnited States
                          14618AMAZON-AESUSfalse
                          64.233.177.100
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.15.94
                          unknownUnited States
                          15169GOOGLEUSfalse
                          108.177.122.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          108.177.122.95
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.15.102
                          unknownUnited States
                          15169GOOGLEUSfalse
                          64.233.176.138
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1431612
                          Start date and time:2024-04-25 14:26:57 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://www.termsync.com/gl/RKj8xpviofsVXDwfh5zX9w/047WR8Wmhdgg0bULo1MjW2Ck4R1_x7kgHYG65dA9UAso7nrFcKpnFSkHPwG2RMPr
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean1.win@21/6@14/195
                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 173.194.219.94, 64.233.177.100, 64.233.177.113, 64.233.177.139, 64.233.177.101, 64.233.177.138, 64.233.177.102, 108.177.122.84, 34.104.35.123, 64.233.176.95, 74.125.136.94, 108.177.122.95, 172.217.215.95, 64.233.177.95, 173.194.219.95, 74.125.138.95, 172.253.124.95, 74.125.136.95, 142.250.105.95, 64.233.185.95, 142.251.15.95, 142.250.9.95
                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9748375112245355
                          Encrypted:false
                          SSDEEP:
                          MD5:D9D85BBF6AA13F34AD25D7530D2F7832
                          SHA1:68C45BEB1BC4B82C58A78F369427C545FEE3731F
                          SHA-256:E21BC199776616FC8082F9186BFD30663284D3C6BCCACC784EAB528C0A8CCE9C
                          SHA-512:EBD28CA19E0488A381897BF78A1FECA9C5BAB684092E6B3ECE2C4F23063EFA8B639B84F3EEB51E5FFEB9422ED2DBF83BF0EF391A49E99DD0DCD293AB73662B2B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....bBB.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xoc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9921791580944928
                          Encrypted:false
                          SSDEEP:
                          MD5:95ED96E4BC9D07E37BEDCF2640B86FA0
                          SHA1:06AB210F5903F47E6B7A0E3D44236985A0FCC7EE
                          SHA-256:0A75901E9DEC70E03332A9147E1AA5AFD39E4D4C17ABDCD2641D5874616886A3
                          SHA-512:83DECBF88370102318F444EFC60E267C0EA3F984E91212E6ACD8DAC168187843C520B9F80A8EB87F3E8B68F820C5428C927FDE3A4DB4DB8340335CAF8B7B2623
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......6.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xoc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.003443132335984
                          Encrypted:false
                          SSDEEP:
                          MD5:CBBDA3C645ADDBE05A16DFF3EF1AED3C
                          SHA1:3A1D5137050AE9175FDBC4515FAF1645776680F4
                          SHA-256:5460655CD5189AC19771E4F150D6DB6C18399AFB2C6C7E55F18E2BC929A34E6C
                          SHA-512:48B0323D56C1406FE90C65489060EBEBF0A1E1E40D64C0759F8F07F75B0AB391BDD0B1283C591D0C95563AFD06CB6D807E4268AD6EAF5DD86C7B5A61748B455D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.988852854477028
                          Encrypted:false
                          SSDEEP:
                          MD5:2E08434D0D114856CFB463A37083FB8B
                          SHA1:E09BEB1D44740F000D67BCEEB137B6E928A2305A
                          SHA-256:CEC6AC03F8D9C2342F180D4DAD2E2B2C07067D8635CCE98150CA13EC0269D8B8
                          SHA-512:303C85147BE819A5E07A005E2A24815941F379755D03456301C23B66671C5D79383735651E2827DD84006D070D7AE989C727D5BC565952DFDF27DFE8A6BD3246
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....h+1.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xoc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.979829382815957
                          Encrypted:false
                          SSDEEP:
                          MD5:31B50284FA7D5263CE59782977BD2FB2
                          SHA1:B111A948F05BC8AE0C9396EB1F68CBA7A72130FA
                          SHA-256:73F7677F4E8E4ED7E227C882F8ED712DF0EBFE7B86D840C00CDECE36B06C79EE
                          SHA-512:321C1D87E7A39C0774759E949991716DF7366025924926D067052A6EE4F46D248AEC22A0A8435D72C5DC9580D9AC27F24947A2D2E2A65B8930DDECC1820E7519
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,......<.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xoc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:27:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9899280613481785
                          Encrypted:false
                          SSDEEP:
                          MD5:B02858ABAA6E47C77CF1F708DDC8B659
                          SHA1:4CC91ED4AB9583B177A5628A04777579E9C6841A
                          SHA-256:2EE96596D96063CEAD1B46FB28D8FA99BB527BD324E876AB1A4B6215B23D8AB6
                          SHA-512:62447316A1F794C512568B326995546D4B2849A9B03C28B5883A9A71C2617B0F306B70E2CB269CB728060A41679156AD27AEDF6A4D1358C0034AE2D8E5ECE4C2
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....(.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Xec....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xnc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xnc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xnc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xoc...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          No static file info