Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://williamsontx.mugshots.zone/

Overview

General Information

Sample URL:https://williamsontx.mugshots.zone/
Analysis ID:1416060

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://williamsontx.mugshots.zone/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2032,i,9606967135882635058,10527946477297251929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.htmlHTTP Parser: Base64 decoded: IC3mgYASIBAOgYAQ\u0026sigh=C1fMCqb7TD4\u0026cid=CAQSTwB7FLtqS_PijDA2af4w7ZV5RwZ0KAGVZaGQpBrPqNO6fEg0gPINfVGhlxFpJcuzbYZM_PeqpOgtwUMHC_9fI9jXUC1uf379U6YiEAVw_eU",[null,null,null,"https://displayads-formats.googleusercontent.com/ads/preview/content.js?clien...
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.htmlHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-1349470098454340&fa=8&ifi=4&uci=a!4HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-1349470098454340&fa=1&ifi=5&uci=a!5&btvi=1HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/10879140509440876581/TF-Display-2022-08-CriminalHTMLAds-728x90-peeking.html?ev=01_250HTTP Parser: No favicon
Source: https://ad.doubleclick.net/ddm/adi/N527801.3245556TRUTHFINDER/B20886704.346115576;dc_ver=99.292;dc_eid=40004000;sz=728x90;u_sd=1;gdpr=0;nel=1;dc_adk=1972255007;ord=e4eowe;click=https%3A%2F%2Fadclick.g.doubleclick.net%2Faclk%3Fsa%3Dl%26ai%3DCZuHNnRkDZsi_ObjvxtYPzOyw-A7VwLygdbDykJzrEMCNtwEQASCNvv4gYMnuoIzQpPQPoAGa4t_IA8gBCagDAcgDAqoE-AFP0BpOeyrEOmgPLs0Me1Pvz5gFovM40wS9RAxHhvISVAepX5r2UF2fImsdPujw1U4gSqTTSyujejjCx7HekYWDjrW-fP2GFTGFAMhLOi7_i2Fa2x7DRnvHL0X9P2ymTQoEjhv_tYvj7Hf_GPii38VjstJM-c0tucUKhGxrZbRSiemKZ_SvGGWZQyGGCC3qt5iK_vbt9dSzNH4xEXs1L6zeyjR4wLYt3QhIVPuLKHLMfj6gQpNCXYkkdO-85Yd_fIlCdQ3l3kkY_ilD5cglVuBNoqZsF_zVnmdbr9N6dQwvyFL9mRZ1gUVpuhZm9IrXagnlQSqeyrJ2SsAEooOvwpgEiAWu0N6SBqAGEYAH_9LYiAGoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7EC2AcA0ggkCIBhEAEYHzICigI6CYBAgMCAgICgKEi9_cE6WMXGiO3MkoUDgAoBmAsByAsBgAwB2gwQCgoQkMCR-5iqif5mEgIBA6oNAlVTyA0B2BMM0BUBmBYB-BYBgBcBshgJEgKUaxgRIgEA%26ase%3D2%26gclid%3DEAIaIQobCh...HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://williamsontx.mugshots.zone/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownDNS traffic detected: queries for: williamsontx.mugshots.zone
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/6@64/418
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://williamsontx.mugshots.zone/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2032,i,9606967135882635058,10527946477297251929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2032,i,9606967135882635058,10527946477297251929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://williamsontx.mugshots.zone/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2rsbg09kis203.cloudfront.net
52.85.151.101
truefalse
    high
    nmm-use1-prod-alb-pbs-server-1662300823.us-east-1.elb.amazonaws.com
    52.1.95.24
    truefalse
      high
      pagead-googlehosted.l.google.com
      172.253.115.132
      truefalse
        high
        www.googletagservices.com
        172.253.115.155
        truefalse
          high
          securepubads46.g.doubleclick.net
          142.250.31.155
          truefalse
            high
            ad.doubleclick.net
            142.251.163.149
            truefalse
              high
              monetizemore-d.openx.net
              34.98.64.218
              truefalse
                high
                adservice.google.com
                172.253.115.155
                truefalse
                  high
                  blackbird-prd-ue1-alb-1973039460.us-east-1.elb.amazonaws.com
                  34.198.232.242
                  truefalse
                    high
                    googleads.g.doubleclick.net
                    172.253.62.157
                    truefalse
                      high
                      www3.l.google.com
                      172.253.62.102
                      truefalse
                        high
                        williamsontx.mugshots.zone
                        18.219.134.116
                        truefalse
                          unknown
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            www.google.com
                            142.251.111.99
                            truefalse
                              high
                              cdn-content.ampproject.org
                              172.253.122.132
                              truefalse
                                high
                                ib.anycast.adnxs.com
                                68.67.160.114
                                truefalse
                                  high
                                  s0.2mdn.net
                                  142.250.31.149
                                  truefalse
                                    high
                                    d23sp3kzv1t6m5.cloudfront.net
                                    13.249.39.84
                                    truefalse
                                      high
                                      securepubads.g.doubleclick.net
                                      unknown
                                      unknownfalse
                                        high
                                        ap.lijit.com
                                        unknown
                                        unknownfalse
                                          high
                                          fundingchoicesmessages.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            cdn.mugshots.zone
                                            unknown
                                            unknownfalse
                                              unknown
                                              cdn.ampproject.org
                                              unknown
                                              unknownfalse
                                                high
                                                ib.adnxs.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  cmp.inmobi.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    pbs.nextmillmedia.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://williamsontx.mugshots.zone/false
                                                        unknown
                                                        https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&us_privacy=1NNN&client=ca-pub-1349470098454340&output=html&adk=1812271804&adf=3025194257&lmt=1711479196&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwilliamsontx.mugshots.zone%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1711479195494&bpp=4&bdt=1614&idt=730&shv=r20240321&mjsv=m202403190101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7449945667424&frm=20&pv=2&ga_vid=220955852.1711479196&ga_sid=1711479196&ga_hid=9210995&ga_fc=0&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31082031%2C95322329%2C31081872%2C31081792%2C95328825%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3031284066677754&tmod=1846353226&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=763false
                                                          high
                                                          https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                            high
                                                            https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211false
                                                              high
                                                              https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.htmlfalse
                                                                high
                                                                about:blankfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATAfalse
                                                                  high
                                                                  https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-1349470098454340&fa=8&ifi=4&uci=a!4false
                                                                    high
                                                                    https://s0.2mdn.net/sadbundle/10879140509440876581/TF-Display-2022-08-CriminalHTMLAds-728x90-peeking.html?ev=01_250false
                                                                      high
                                                                      https://googleads.g.doubleclick.net/pagead/html/r20240321/r20110914/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-1349470098454340&fa=1&ifi=5&uci=a!5&btvi=1false
                                                                        high
                                                                        https://www.google.com/recaptcha/api2/aframefalse
                                                                          high
                                                                          https://ad.doubleclick.net/ddm/adi/N527801.3245556TRUTHFINDER/B20886704.346115576;dc_ver=99.292;dc_eid=40004000;sz=728x90;u_sd=1;gdpr=0;nel=1;dc_adk=1972255007;ord=e4eowe;click=https%3A%2F%2Fadclick.g.doubleclick.net%2Faclk%3Fsa%3Dl%26ai%3DCZuHNnRkDZsi_ObjvxtYPzOyw-A7VwLygdbDykJzrEMCNtwEQASCNvv4gYMnuoIzQpPQPoAGa4t_IA8gBCagDAcgDAqoE-AFP0BpOeyrEOmgPLs0Me1Pvz5gFovM40wS9RAxHhvISVAepX5r2UF2fImsdPujw1U4gSqTTSyujejjCx7HekYWDjrW-fP2GFTGFAMhLOi7_i2Fa2x7DRnvHL0X9P2ymTQoEjhv_tYvj7Hf_GPii38VjstJM-c0tucUKhGxrZbRSiemKZ_SvGGWZQyGGCC3qt5iK_vbt9dSzNH4xEXs1L6zeyjR4wLYt3QhIVPuLKHLMfj6gQpNCXYkkdO-85Yd_fIlCdQ3l3kkY_ilD5cglVuBNoqZsF_zVnmdbr9N6dQwvyFL9mRZ1gUVpuhZm9IrXagnlQSqeyrJ2SsAEooOvwpgEiAWu0N6SBqAGEYAH_9LYiAGoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7EC2AcA0ggkCIBhEAEYHzICigI6CYBAgMCAgICgKEi9_cE6WMXGiO3MkoUDgAoBmAsByAsBgAwB2gwQCgoQkMCR-5iqif5mEgIBA6oNAlVTyA0B2BMM0BUBmBYB-BYBgBcBshgJEgKUaxgRIgEA%26ase%3D2%26gclid%3DEAIaIQobChMIiIKJ7cyShQMVuLfRBB1MNgzvEAEYASAAEgI7nfD_BwE%26num%3D1%26cid%3DCAQSTwB7FLtqS_PijDA2af4w7ZV5RwZ0KAGVZaGQpBrPqNO6fEg0gPINfVGhlxFpJcuzbYZM_PeqpOgtwUMHC_9fI9jXUC1uf379U6YiEAVw_eUYAQ%26sig%3DAOD64_3AlRlW8h0mDwgLmqSIyMSsQB2UOg%26client%3Dca-pub-1349470098454340%26adurl%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwilliamsontx.mugshots.zone%2F$0;xdt=1;crlt=xBrY53cN7S;cmpl=8;gcsr=m;stc=1;chaa=1;sttr=1583;prcl=sfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            172.253.62.154
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.16.132
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.122.132
                                                                            cdn-content.ampproject.orgUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.163.149
                                                                            ad.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.16.139
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.179.148
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.31.94
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.62.149
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.62.148
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.62.102
                                                                            www3.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.111.99
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.31.132
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.63.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.163.154
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.167.138
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.122.94
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            172.253.115.155
                                                                            www.googletagservices.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.25.14
                                                                            cdnjs.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            172.253.62.157
                                                                            googleads.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.31.149
                                                                            s0.2mdn.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.249.39.84
                                                                            d23sp3kzv1t6m5.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.251.16.156
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.16.157
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.122.113
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.122.155
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.244.159.8
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            34.233.56.143
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            142.251.167.94
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.167.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.1.95.24
                                                                            nmm-use1-prod-alb-pbs-server-1662300823.us-east-1.elb.amazonaws.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            172.253.115.99
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.62.99
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.16.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.163.97
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.179.207
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.163.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.115.95
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            18.219.134.116
                                                                            williamsontx.mugshots.zoneUnited States
                                                                            16509AMAZON-02USfalse
                                                                            68.67.160.114
                                                                            ib.anycast.adnxs.comUnited States
                                                                            29990ASN-APPNEXUSfalse
                                                                            142.251.111.154
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            68.67.160.117
                                                                            unknownUnited States
                                                                            29990ASN-APPNEXUSfalse
                                                                            142.251.167.154
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.31.155
                                                                            securepubads46.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.31.156
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.163.132
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.115.207
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            34.198.232.242
                                                                            blackbird-prd-ue1-alb-1973039460.us-east-1.elb.amazonaws.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            34.98.64.218
                                                                            monetizemore-d.openx.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.85.151.101
                                                                            d2rsbg09kis203.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            172.253.115.132
                                                                            pagead-googlehosted.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                            Analysis ID:1416060
                                                                            Start date and time:2024-03-26 19:52:49 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://williamsontx.mugshots.zone/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:14
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean1.win@19/6@64/418
                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.31.94, 142.251.16.139, 142.251.16.102, 142.251.16.100, 142.251.16.101, 142.251.16.113, 142.251.16.138, 142.251.16.84, 34.104.35.123, 172.253.122.94, 172.253.63.95, 142.251.16.157, 142.251.16.156, 142.251.163.97, 142.251.167.95, 142.251.163.95, 142.251.16.95, 172.253.62.95, 172.253.122.95, 142.251.111.95, 172.253.115.95, 142.251.167.138, 142.251.167.113, 142.251.167.101, 142.251.167.102, 142.251.167.139, 142.251.167.100, 142.251.163.132, 142.250.31.156, 142.250.31.155, 142.251.16.132
                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, 128228a5ddc53cc81096b7a971a50d26.safeframe.googlesyndication.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, clientservices.googleapis.com, pagead2.googlesyndication.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, tpc.googlesyndication.com, clients.l.google.com, www.google-analytics.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://williamsontx.mugshots.zone/
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.990539195209227
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:68E31A231B37E5C25764F725800F3701
                                                                            SHA1:4C57DFD71DAB446B31A1A7762920977A52333CD1
                                                                            SHA-256:74CA452E15ABCD0880591B1CC63142358896D10BF4B03F4FB763B05552FD9773
                                                                            SHA-512:D046F1543542F495A3F0B20D856F64C5CDD1EB6CBE1146CD01094BAB9660591232732B1FC5BEA282F87ABDE878C8593D40CA8B27BEB3B49DF037194C06C9D833
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....>J.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):4.006531135045268
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4983147065BA239C835CB1CB995B114B
                                                                            SHA1:684509BE270EC6FDDD42DACD9A323E74DC06469A
                                                                            SHA-256:CB69CB13551F7400930D64DBA3234EE626978B653E1EEDF446EE138B23CF5FFA
                                                                            SHA-512:DE891FC615BC19F130FFB0485D27F0075D73B7A0CBB8CEE4E303EB248D0E5703DB1ACF7FEBCD120DDB0C7664ED655AD20F346D75B368F5578AA299CE894F28A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.011712083690992
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DC063A4C01F28F3DCBDC85D433927A16
                                                                            SHA1:1807015280DFD458D37B41BD42092696984AC077
                                                                            SHA-256:560775A7D4C0F4D1F456FFB581AD158BBCE92C0DF526CB96BF12FD6D09890BCB
                                                                            SHA-512:11C981EB186B6B7C1AC463E046D5A12935863BE1DD56D1F4F5ED4247BD0DB68511DD635AD142A5835809F6529A52F51222C91CE18F5DA4E14A2846432D36BD68
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):4.006034316631664
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1633458CB1EEB10508DA3ECE1DE5E0F4
                                                                            SHA1:C5B038796FF26B58ECEDC8F43E16F16D7BBBFBA4
                                                                            SHA-256:87FD9E28D4BEE8CC3B2AB4FB6B4A8BA68AF5D4F8FEC0C7F789AD2353074BC160
                                                                            SHA-512:717CC68AAAFF87878E7968A806AA2A5E9489E1BE43FEB144A901B9F291749798D27A485037933E92CFCFD6373EBB844B927F84CF6A21FB743CBCC1B6418B5268
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.994794723595753
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:19B9797E1F9AF89206180A43E271A85A
                                                                            SHA1:7D54C123B808F19A49D66A8D4B49EA0D3D467764
                                                                            SHA-256:222B5E345CEFDFDA67FC0AED8294920F89C9EFAFBB6FCDDD60385CBECD625136
                                                                            SHA-512:B72C44E67D6E4CF3A149F8EC3EC619DE721E270F3D30438BFD7392B481217C27AE32891CA5B5427828B8C2E24021DC8A2E8837A0629971110C71FA0F4731B8DF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:53:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):4.0040087538777005
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5D4D9B7B576D584D8A95B844DC152FEB
                                                                            SHA1:312CD1C7291C7B4769E06F43AA905E2813D9191E
                                                                            SHA-256:DC26F9ACC5A0999923525F0AB46A864EFF12C6B965ACB7D14506EC4AAECA3FB8
                                                                            SHA-512:546ADE38090C9C0889A0ECBF0A650EEFBA5B6A00DE499248218796832E84934B8E0EF907146C51B7E9F7D566910A55F96F8C4DB5BC7397FCEC478A23BAC4F442
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....J.z....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........tia......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            No static file info