Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb

Overview

General Information

Sample URL:https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
Analysis ID:756098
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Phishing site detected (based on image similarity)

Classification

  • System is w10x64
  • chrome.exe (PID: 4916 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4688 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
96554.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 96554.0.pages.csv, type: HTML
    Source: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbMatcher: Found strong image similarity, brand: Microsoft image: 96554.0.img.1.gfk.csv EF884BDEDEF280DF97A4C5604058D8DB
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49717 version: TLS 1.2
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=0IIh-ZombayG-G1VRNpmKU9rxBjMMoGOClYbx9XPz3IjuwCsejvBRhrRBKTtmhw8ZLJHNpneDto5Vy91swr_9PXvFk1OEAt7RmsBj8r03081&t=637814365746327080 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe8 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe8 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: libertymutual-my.sharepoint.com
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: libertymutual-my.sharepoint.com
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49717 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@24/0@6/7
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe80%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe80%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    172.217.168.45
    truefalse
      high
      dual-spo-0003.spo-msedge.net
      13.107.136.8
      truefalse
        unknown
        www.google.com
        172.217.168.36
        truefalse
          high
          clients.l.google.com
          142.250.203.110
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              libertymutual-my.sharepoint.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbtrue
                  unknown
                  https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbtrue
                    unknown
                    https://libertymutual-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://libertymutual-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe8false
                      • Avira URL Cloud: safe
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe8false
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        13.107.136.8
                        dual-spo-0003.spo-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.250.203.110
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.168.45
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.168.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        IP
                        192.168.2.1
                        127.0.0.1
                        Joe Sandbox Version:36.0.0 Rainbow Opal
                        Analysis ID:756098
                        Start date and time:2022-11-29 16:33:31 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 6m 36s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:5
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.phis.win@24/0@6/7
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                        • TCP Packets have been reduced to 100
                        • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 23.11.206.33, 23.11.206.49, 2.21.22.154, 2.21.22.169, 152.199.19.161
                        • Excluded domains from analysis (whitelisted): spoppe-b.ec.azureedge.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net, statica.akamai.odsp.cdn.office.net, edgedl.me.gvt1.com, spoppe-b.azureedge.net, update.googleapis.com, res-1.cdn.office.net-c.edgekey.net, 18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, a1813.dscd.akamai.net, cs9.wpc.v0cdn.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        No created / dropped files found
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2022 16:34:36.602917910 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.602982044 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.603066921 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.603607893 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.603630066 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.605094910 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605150938 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.605249882 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605688095 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605711937 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.677752018 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.679575920 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.681091070 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.681133032 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.681379080 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.681413889 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.681869984 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.681971073 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.683208942 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.683304071 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.684669018 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.684750080 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.243598938 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.243639946 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.243817091 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.244359970 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.244379044 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.250080109 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.250108957 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.250241041 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.250401974 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.250415087 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.261284113 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.261344910 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.261475086 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.261986017 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.262006044 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.278415918 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.278497934 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.278527975 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.280052900 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.280229092 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.281644106 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.281666994 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.290790081 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.290807009 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305408001 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305515051 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.305531025 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305562973 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305608034 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.371381998 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.379755020 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.379803896 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.380893946 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.380914927 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.382375956 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.382477999 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.513562918 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.513586998 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.513766050 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.514971972 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.514986992 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.655860901 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.802654028 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.802699089 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.802804947 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.803174019 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.803193092 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.862715960 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.885215998 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.885273933 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.886660099 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.886799097 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.898997068 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.899027109 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.899218082 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.990910053 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.990966082 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:38.090908051 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:38.336935043 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.336977005 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337068081 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337080956 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337093115 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337116957 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337140083 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337147951 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337162971 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337184906 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337197065 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337215900 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337290049 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.363943100 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.363965034 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364062071 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364072084 CET4434970013.107.136.8192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2022 16:34:35.831396103 CET6416753192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:35.833471060 CET5856553192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:35.859225035 CET53641678.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:35.861438990 CET53585658.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:36.507632017 CET6100753192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.462059975 CET6112453192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.487755060 CET53611248.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:37.578932047 CET5944453192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.604933023 CET53594448.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:41.866458893 CET5602253192.168.2.48.8.8.8
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 29, 2022 16:34:35.831396103 CET192.168.2.48.8.8.80x965cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:35.833471060 CET192.168.2.48.8.8.80xc902Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.507632017 CET192.168.2.48.8.8.80xff84Standard query (0)libertymutual-my.sharepoint.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.462059975 CET192.168.2.48.8.8.80xddceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.578932047 CET192.168.2.48.8.8.80xf962Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.866458893 CET192.168.2.48.8.8.80x1996Standard query (0)libertymutual-my.sharepoint.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 29, 2022 16:34:35.859225035 CET8.8.8.8192.168.2.40x965cNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:35.861438990 CET8.8.8.8192.168.2.40xc902No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:35.861438990 CET8.8.8.8192.168.2.40xc902No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)libertymutual-my.sharepoint.comlibertymutual.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)libertymutual.sharepoint.com2462-ipv4v6e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)2462-ipv4v6e.clump.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)18204-ipv4v6e.farm.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)18204-ipv4v6.farm.prod.aa-rt.sharepoint.com.dual-spo-0003.spo-msedge.netdual-spo-0003.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)dual-spo-0003.spo-msedge.net13.107.136.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)dual-spo-0003.spo-msedge.net13.107.138.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.487755060 CET8.8.8.8192.168.2.40xddceNo error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.604933023 CET8.8.8.8192.168.2.40xf962No error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)libertymutual-my.sharepoint.comlibertymutual.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)libertymutual.sharepoint.com2462-ipv4v6e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)2462-ipv4v6e.clump.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)18204-ipv4v6e.farm.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)18204-ipv4v6.farm.prod.aa-rt.sharepoint.com.dual-spo-0003.spo-msedge.netdual-spo-0003.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)dual-spo-0003.spo-msedge.net13.107.136.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)dual-spo-0003.spo-msedge.net13.107.138.8A (IP address)IN (0x0001)false
                        • clients2.google.com
                        • accounts.google.com
                        • libertymutual-my.sharepoint.com
                        • https:

                        Click to jump to process

                        Target ID:0
                        Start time:16:34:29
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:1
                        Start time:16:34:31
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:2
                        Start time:16:34:31
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        No disassembly