Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqe

Overview

General Information

Sample URL:https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZ
Analysis ID:1640921
Infos:

Detection

KnowBe4
Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected KnowBe4 simulated phishing
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,13310750499254810286,17346622117028803747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://office.internalportal.net/XZ3hrdWFDVElydnJ... This script exhibits high-risk behavior by dynamically constructing a URL with a heavily obfuscated and suspicious-looking path. The obfuscation and the use of an unfamiliar domain ('protected-forms.com') suggest that this script may be part of a phishing or malware campaign. Without more context, this script should be considered a high-risk threat.
    Source: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.44.20.67:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.44.20.67:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.91.62:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.91.62:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.89.62:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.89.62:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.23.136.230:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.23.136.230:443 -> 192.168.2.16:49727 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 8MB later: 41MB
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.66
    Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.66
    Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
    Source: global trafficHTTP traffic detected: GET /XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603 HTTP/1.1Host: office.internalportal.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0= HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4STOP.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5EFh.RkXU02kRo1IgpTbwdLJ9zUy2HZmkDrirwkroWc-1742243412-1.0.1.1-5zCJ_ApJfbLE83UlIz3YQ6o9elqmrfpvU9x9WlD6uiBXEe00LAPlPJW7rAMAO48VY1m.MaQKeELKfH7RG825OtGCGm33YsOYPQ3FIkJJbgo
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4STOP.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nOkZ_Zm4DLRMjI.KrfnABK1FxvFMzMXgc0pC8iL4Drs-1742243412-1.0.1.1-AnPkTp8UN6ubRsWL4oTwNqC.RHHYJhogz8MmJD3HaMMBato0z3PtNQjiz.D0uCpn5uFscmNW9RZblVw8V1Wp.jwmgRWeGDXCNguBn1km6eA
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: protected-forms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://protected-forms.com/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: protected-forms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: protected-forms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: office.internalportal.net
    Source: global trafficDNS traffic detected: DNS query: protected-forms.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.225.126.175:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.44.20.67:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.44.20.67:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.91.62:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.91.62:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.89.62:443 -> 192.168.2.16:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.89.62:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.23.136.230:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.23.136.230:443 -> 192.168.2.16:49727 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6940_1187989603
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6940_1187989603
    Source: classification engineClassification label: mal52.phis.win@23/10@12/132
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,13310750499254810286,17346622117028803747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,13310750499254810286,17346622117028803747,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=24380216030%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://protected-forms.com/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css0%Avira URL Cloudsafe
    https://protected-forms.com/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css0%Avira URL Cloudsafe
    https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4STOP.png0%Avira URL Cloudsafe
    https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png0%Avira URL Cloudsafe
    https://protected-forms.com/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js0%Avira URL Cloudsafe
    https://protected-forms.com/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png0%Avira URL Cloudsafe
    https://protected-forms.com/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    protected-forms.com
    52.44.20.67
    truetrue
      unknown
      cdn2.hubspot.net
      104.18.91.62
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          high
          landing.training.knowbe4.com
          3.225.126.175
          truefalse
            high
            office.internalportal.net
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603false
                unknown
                https://protected-forms.com/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=false
                  unknown
                  https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4STOP.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://protected-forms.com/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://protected-forms.com/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://protected-forms.com/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://protected-forms.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  52.44.20.67
                  protected-forms.comUnited States
                  14618AMAZON-AESUStrue
                  142.250.185.99
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.184.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.18.89.62
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  173.194.76.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.18.3
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.18.91.62
                  cdn2.hubspot.netUnited States
                  13335CLOUDFLARENETUSfalse
                  216.58.206.46
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  52.23.136.230
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  3.225.126.175
                  landing.training.knowbe4.comUnited States
                  14618AMAZON-AESUSfalse
                  IP
                  192.168.2.16
                  192.168.2.5
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1640921
                  Start date and time:2025-03-17 21:29:36 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:16
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal52.phis.win@23/10@12/132
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.206.46, 142.250.185.99, 173.194.76.84, 142.250.185.110, 142.250.185.238, 142.250.186.142, 216.58.212.142
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):5934
                  Entropy (8bit):4.931906350831601
                  Encrypted:false
                  SSDEEP:
                  MD5:134D934420B13974981A9634B7380865
                  SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                  SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                  SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                  Malicious:false
                  Reputation:unknown
                  URL:https://protected-forms.com/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                  Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):21506
                  Entropy (8bit):7.982376361187381
                  Encrypted:false
                  SSDEEP:
                  MD5:83F74B31CFF87511722BDC13DF1E0F1E
                  SHA1:D239982FCC87CB50DC0566952D721E29369BBBDE
                  SHA-256:D00D292C9F705FA673F4FEC19069C34A573B6982EAACE6E45F6551271EF6C3BB
                  SHA-512:6356A74C0FE7A4AFDE93571B80AEB3F90D2E978749BBC45DF7E35B845C7A335CCD40BD55E01940E24849E6EF51DDE541E1E442D11615EDC8DEA3809102855B33
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4STOP.png
                  Preview:RIFF.S..WEBPVP8L.S../..c..Hn#9.........Wu.1...O....c..> I........D...J.}*I.......... +$'....'.$.wQ6.t.......eFb.c.....c........D.(..P$.t.#V...Z.%..&.......U.0..LR..=."g...f."..m..$.#]u.......F..0(...UR{.HR.....].....h4VM...*....!.}.f.../a.Q..+.l.....+..jz........m..Z......$.F.v-2\.^.W1]..;.$..H.=},....2.1._...8.'..d.@v"I.m..6.>.m........j...:......a..&...'..A.._@-!+.dx.A.'...?.B....!...!...g.....w...Ar .........\.B..h.....x.b.-8..<........O.........<.....-Uc.Q..@.vv..0...%vx....8x.......xD.<..<.....`....!.C...... ..@8../......8..sx.]$`.l.....w.hP...'a......!.A...A..>.....T....@..................h.`....eY......$`o..i....n.I.Hp..".....5. ..7.....}.O...w..a......B...p.&.W...4..\.`#.!..a...gX.[.4.pegG..W...M...\......g...;.@..v......-....... <..vV....!.. l..3Q!l ..6B0H...`cEKQ.......6...X.+..3..r....B......3O.1.J..)..qaaC....E._.3G. ..Jg...O........gB.....A..q..`....@Q.+.:..++E.HD.]..B.....8s.....P.1.][..'...!,t.."|..e..:.%..`mh....-Q..`.......:.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):24928
                  Entropy (8bit):7.97874114626333
                  Encrypted:false
                  SSDEEP:
                  MD5:E82AA862CE3DF8A64582356BB8DFDC62
                  SHA1:7F3B4D50734E19F79FE6B2A3E6AFF2BD051B4C26
                  SHA-256:F39A380210C979A03E6FD9A1F848782D0FAA8D78A4910A2A67C394EBB89B9B87
                  SHA-512:AAB03057855D200F438E42AF3D123CCD5DB3AEF93307CABDBEA6C96FF32CB41A8B6C506EB68A05CBDC9218398653568972FD78514CBFA144F77E22C83F43537A
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...............6...a'IDATx....o.W...CJ..R.7\.dmeU.b9..k.../.6.~_'v\.......'Mq....7.J_@.[**.).6..8._b;^....V../....Y....3..sf....Y...>.=...*..........(.A.5v".<&u*..i..9.niS..h.f?.<8y&~`.|...]...^..<..v9\...n'.O...x.=V....P..M...%d....U..=YW:..P.@S....+}YF..mrI..R..'....TsN.4L.....J.......,U.........t..;b.?>.xQ....J...y......MS..@..Zg..x.9....y).P0...].... <tJ.Y....B... <...0....F..S...+)..~......'D..Xr%.\.Z...0......w.....je...z.o.`ac... ....|e...'...%.C.._:..^.......+...\Vc..h..."?.|.........X.KW.n98..!..KY.`.;.e.<P.P.......D>.E......X...O....o..m..]K..w.]._..n...?i.~.c....qwI.............DCA.......Aq....."._...J..^W.i..{.....D$.Y...m...9.&.A..`...z...t......b.iJ...............].'...d. ...e%..A..\h73.t.K...(...%H...._!...r;r{r.r..Jok&... .@..r.q9...)...}...4..6i...nb.g%D.......G.`....&.e..S.'_..454l.#Y?... @.D..Lk.L.1.vG]I>.$J.^...:.~.G....../.......d.<... @....<..X...d.... .i.... ..&..... ..2.....d...MS.}..0.^....;..-=..,.s..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:downloaded
                  Size (bytes):380848
                  Entropy (8bit):5.202109831427653
                  Encrypted:false
                  SSDEEP:
                  MD5:67A0C4DBD69561F3226243034423F1ED
                  SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                  SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                  SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                  Malicious:false
                  Reputation:unknown
                  URL:https://protected-forms.com/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):3168
                  Entropy (8bit):7.704911325185365
                  Encrypted:false
                  SSDEEP:
                  MD5:A907E6E737788176B026FA71DFE8AFFE
                  SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                  SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                  SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):1471
                  Entropy (8bit):4.754611179426391
                  Encrypted:false
                  SSDEEP:
                  MD5:15E89F9684B18EC43EE51F8D62A787C3
                  SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                  SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                  SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                  Malicious:false
                  Reputation:unknown
                  URL:https://protected-forms.com/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                  Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 200 x 38, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):3014
                  Entropy (8bit):7.902919939139106
                  Encrypted:false
                  SSDEEP:
                  MD5:E154B58FD2CD3F1F2E2C6C810BB1E65B
                  SHA1:CAEF301E8550A910909ECE9471669DA0C32EA6F0
                  SHA-256:E8C5A2C9860C1A6CC7C949B9D7C793E5E435D75996DEBEB295A959F3D09831C0
                  SHA-512:464EC940E824EAB8B7F83EB40852DD3019E84BE7B1A0F75AF288656605426B2EE386FA7FF102E0144AA065F053E88E8356E7C185B4DC393CC4D8EB0ADC877312
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.......&........l....IDATx...{h.U..q...Ms"e.ej,..M.,](&..B...)G.F...2.22oY......L.%...iF......L.e.dsn.Oo.@..?...........y...s...=...D-jQ.D..&C1..Mr_9.n...p.8.W...x....8d..Nl.b..=h...b<.`...W .GI...S.Q....l..b ....G.F2.+ ...C..u...2j.?Z.).....!-...d)2]..d.;p.,.t@>F>.3}9....... ......v@.>4.= ..B.5H..e.....5i.?NP....<.Y.LWx.a.>8..?.M.$S> .C...r...:.,...OLWx.a.v8.....c.....Z../...M........m.,..Rl..1.X.Y........j@.@.%.2l....YJR..?.....5 ..G.d.BF./.L\........,J..~...0]...,...q.7x....h}.m..#...."<...0q....8.9.`...e...EV...m..p.M}H.y...H..l.~...x..0...<.....d..Xh.1.~.Y.M`.].Q....:...8.....M1.'..~.h...g{..OD..f.Hc.g.(..)....,.y.w.\.....HO" /A.\..Z@...$...].,.<.G..WavB...q....\...H..<.t=d...-VWTC.I........jv...!....N@..0..M...."._B....%X.R.q.....W.'WAL..'m]*.+.j.pF.8,...V.Jc..@....E...|L...=.[..2&^......y....X..1..(.F..,..f.5..dT...b>..q>.;..d....:.O..)N. ..\.......s..R..*.UcD..d;ct.,+<.c;.W...!K.$..... .g.../.,5.T..g7l.,...p. .8.]...C_4...?
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):2368
                  Entropy (8bit):7.857782123483033
                  Encrypted:false
                  SSDEEP:
                  MD5:402214A564EAB22101571DF8C6E30B79
                  SHA1:D5E452981A5C325383F92BFB964BA28ECEA6FFA6
                  SHA-256:8D63A7ED00572C8B418FF91F5B2E5CD667AA7226CE280E48FC8FE9D58A4D98AC
                  SHA-512:D7FD2C24B182ACEA57713FB9EFD19371802B1AE748F7B01FA82D822A86F70267D94C5105FB6BD1967BCDBC1FC43DE484F2B647DFD1EC729531BD4E89814CA42C
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
                  Preview:RIFF8...WEBPVP8L,.../.@...0..M._.w..1..WVaU.W,K..m..}.J.]...=..:].Dz.=....~......M.O.PneX(.......3.4..........;.f;..I2..L.....$[J....wA.a....,....@.$.].m.m.m..l.N.mcO..l.-....[t...5....-.%.....A.f ..D.`._@+.q.?.....8...(..-.^.i.,...]f..a...i....Tw.p..B....."...J'......O..J9..L.%P...{..H..JP.jP-.Cu...P{jFU..%.P[.%*B....3....X.'PO.Y.....bE....P........?J.U...*P!......O5.M.*.rT./LQ"JI..uCR...BR...S...-U.].YR...(..R..t4.....J...c..J1)|....) ^.C..*..=`.bR..~+.h.5.T......".....GS.u..|.._Dj..".D....,.7....<1.PU.t...X}.[8H1;T!+....H...R.*.I.\..f..V..P.S..+...m..s.659FlS.I....Ph.).....GhV.v+...&......l...K.^Q.)...7....5.<....a..%.t....<.(.....;2.n....K...9.J.B....Lf...T..!a..(....0H....E1......Qn.+.j.....v.R6.1G..?B......~.....&R....F...2.....}.(m.....).....]..I.....~.e.Z.T..U..C.OE.[......Zq..F.hc.W..,E.|.Bu..*SQ;..`.a.......|..?..}..COX4.....!{'P..J.8:..U...\..S.{8U1......J.P.N*._...9L......#<...v..n...M...8..##.r..]\..e|.....D.t.@...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (465)
                  Category:downloaded
                  Size (bytes):519
                  Entropy (8bit):5.867843727305746
                  Encrypted:false
                  SSDEEP:
                  MD5:1854BD6597F7F8276858F45024623998
                  SHA1:5A5D6147CF3C2F7140397C9D0A0B882D2B3758EF
                  SHA-256:C9F147FAD11CB1D53F57B8C86C51385C3C857382E4AF159EA942FA0AB565E7E8
                  SHA-512:7C0FC561BB11B433A4FC22DDBE9E79FFFF9D0CEDFB6975AC3D301A48E04C6321B066BDABF059CEAF3EBA18510E0F0FD44C9AA78A100A492E3276DE2DF11EE451
                  Malicious:false
                  Reputation:unknown
                  URL:https://office.internalportal.net/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=?cid=2438021603
                  Preview:<html>. <head>. <script>window.location.href = 'https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=';</script>. </head>. <body>. </body>.</html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (975)
                  Category:downloaded
                  Size (bytes):8166
                  Entropy (8bit):5.483430618715273
                  Encrypted:false
                  SSDEEP:
                  MD5:F2F11FEAB16ACE41D79A6F744A84D26A
                  SHA1:33E30F61C63D1BF94ECBBCFB84A313F7D671D58F
                  SHA-256:B296286AFC5DA28F5B92ACEBD57286D242DE5D63FDB97B94D3E2E36EDFA7E55E
                  SHA-512:D8599A644E3F01CA03A1C5468D21C5A2C5891F8371A68C146456658D233EBA3F80C658CEB89C65C7A05D261BF0DB820E5B62B3763822FBF90467B8FB347A4203
                  Malicious:false
                  Reputation:unknown
                  URL:https://protected-forms.com/pages/bbbac54cd4e09dce1bb4712ee119a766/XZ3hrdWFDVElydnJXMFN0VkVPcnRLQkVhenUyUlhTSFA4eEpFN3lPV1FpR0tnak1mV1M4T0xUMUJZUXgzMHFIbk1GengzZ1hyKyszM1QwcjRPSm5HYzNjZ2VwVlVrUGdtS1hqU0xNdU9sMmFYc0cyMENTWHRxT3l4aG5kZGRldG02QXlhdkcyQ3pieVRHUVVLWWk3enlDSE5HenR3aDBjQVJibnFUcWJGektJMk1iblhYTDBvMUIzRUlkakZJSFBmRDVDWmVqeG5FRFZucEhzMHd4MDhIQm89LS1aOUtiSTV6UTBxeDZYZWp3LS1pWjA3eGgyY2kwNjgvWVlUd0hibVJnPT0=
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                  No static file info