Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://securemail.tib.bank

Overview

General Information

Sample URL:http://securemail.tib.bank
Analysis ID:1447357
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2248,i,18132802879829546057,15880657955091324865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securemail.tib.bank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: securemail.tib.bankConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: securemail.tib.bankConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: securemail.tib.bank
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: unknown1.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2248,i,18132802879829546057,15880657955091324865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securemail.tib.bank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2248,i,18132802879829546057,15880657955091324865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://securemail.tib.bank0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://securemail.tib.bank/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securemail.tib.bank
69.44.223.28
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://securemail.tib.bank/false
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        69.44.223.28
        securemail.tib.bankUnited States
        13767DATABANK-DFWUSfalse
        142.250.184.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1447357
        Start date and time:2024-05-24 21:41:48 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 23s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://securemail.tib.bank
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@18/6@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.163, 74.125.206.84, 142.250.184.238, 34.104.35.123, 184.28.90.27, 23.43.61.160, 13.85.23.86, 2.19.126.137, 2.19.126.151, 192.229.221.95, 13.95.31.18, 20.166.126.56
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://securemail.tib.bank
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:42:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9780148652599494
        Encrypted:false
        SSDEEP:48:8td+T6K8+HaidAKZdA19ehwiZUklqehjy+3:8e/Soy
        MD5:DF24D829C53B29B686A478B32BB28EA4
        SHA1:0DB6811C11D18C23E387FDE769945A58485B2339
        SHA-256:635DD7F62CEC5ACB3995AB017B1FA8DC2BBCF683A86DE9FF593197BA6878DCBB
        SHA-512:21D17E429A0F7801773DA62B9F7C72901C83F3411E829744D3724D1A6C4D79074F7FF8E0EFA52827C6D2CF1BC4275AAC9916ABA33ECAEE77CA7A09F45CA2B9CB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....O/.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:42:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.994069568105859
        Encrypted:false
        SSDEEP:48:8Zd+T6K8+HaidAKZdA1weh/iZUkAQkqehYy+2:8K/I9Qpy
        MD5:1E8C0F8E3C79AD96EFC27EB3E6EA3D01
        SHA1:FD0C4A6544B0B221EAD1E4A50D57E4465BB48A05
        SHA-256:F510A99FFF9DC635A89AB12629C01499D4FAE2A7B5A79474392C40978CD7717A
        SHA-512:14D3F3B8CB24938B1CE412D8C607A018F0301D822314DCAEA7E92418DBC27E4BED2A73DF8190F9EC54A159C63453F0497377692B09531A808F89F3182C4011C7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....N.#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.006699202268763
        Encrypted:false
        SSDEEP:48:8xzd+T6KsHaidAKZdA14tseh7sFiZUkmgqeh7s2y+BX:8x0/Xn0y
        MD5:5524884DE676EDF9A1CE43A769DE63E3
        SHA1:35CB0741EDF70C5EFCF49B50EFC8B3D0C7896BD3
        SHA-256:DA7AB249AA3859FF5BAC6D6E40085EE70369D3DFBA506D16F781E4ECD6BABBA3
        SHA-512:80EE96A9D5323E37EDC47CEDFFE84193BA22C39FF94A9BC1A9C616F4B5E691FA5BB18EFE6A4FC6E40641FC573AD02F8855348FE7B19C8AE5CE1BEB92B1847376
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:42:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9937308002633465
        Encrypted:false
        SSDEEP:48:8md+T6K8+HaidAKZdA1vehDiZUkwqehMy+R:87/Tuy
        MD5:57CADDC8AEC81384BA4212AC9B1460D6
        SHA1:7BFD3E8EDC4617A5AB34032CE8B6B4E73715F3F5
        SHA-256:FB4DA83826DB215781F066FBFB2390D41D597DDE1D71969E2759CA1078253B6C
        SHA-512:42F2919A7620AB174972439714EF373367B62F2AF6F4FE3035594256D1C8B03AED5A8FA5A4C45009044AFAC47F0DCF4FFCDCBC5D1EE83859AD69D3FEEF6EA444
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....+[......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:42:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9824366840918244
        Encrypted:false
        SSDEEP:48:8/d+T6K8+HaidAKZdA1hehBiZUk1W1qehCy+C:8w/D9iy
        MD5:AA862084768E71FF97E8E4CEBE65EEF5
        SHA1:ABC79D3AA8D61D5BAFC4C3D38045F3E3AFC13AE4
        SHA-256:F7E08426643A087A926DBB4ECD28C7717447E500B88927EC86A20A15D8C88839
        SHA-512:FDF379BFED857A27D62B0E18B0319FEDC8BC9CC8345E90C273C2672117FEBEC1AF4E932298B99280C573E6B9BAC319EF9F95C9BCC496FF0540D71E21F1C98D15
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....=.'.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:42:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9936031740836224
        Encrypted:false
        SSDEEP:48:8ud+T6K8+HaidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8D/zT/TbxWOvTb0y7T
        MD5:7BC66F1369AC96704F95010CE5683481
        SHA1:B7C8A3F24A8D0D084BF1229885DD1A9B92A136FC
        SHA-256:411E48E35513A93D491C2D1DC55808DF338A0622F99F8CD212DEE5ABA186A96D
        SHA-512:9E18D4B36ACB440A8E7283A5BBD83401638069A8B128945E0F5EC597F99C1E5F8A0E8EDDAA796812BB5BF276343F21677E011B74906D043925F2E43F5DC01A4E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XT.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XT.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XT.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XT............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XW............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 21:42:35.722543955 CEST49675443192.168.2.523.1.237.91
        May 24, 2024 21:42:35.722543955 CEST49674443192.168.2.523.1.237.91
        May 24, 2024 21:42:35.831948996 CEST49673443192.168.2.523.1.237.91
        May 24, 2024 21:42:44.079447985 CEST4970980192.168.2.569.44.223.28
        May 24, 2024 21:42:44.079869032 CEST4971080192.168.2.569.44.223.28
        May 24, 2024 21:42:44.087238073 CEST804970969.44.223.28192.168.2.5
        May 24, 2024 21:42:44.087337971 CEST4970980192.168.2.569.44.223.28
        May 24, 2024 21:42:44.087513924 CEST4970980192.168.2.569.44.223.28
        May 24, 2024 21:42:44.092176914 CEST804971069.44.223.28192.168.2.5
        May 24, 2024 21:42:44.092958927 CEST4971080192.168.2.569.44.223.28
        May 24, 2024 21:42:44.101528883 CEST804970969.44.223.28192.168.2.5
        May 24, 2024 21:42:45.325871944 CEST49675443192.168.2.523.1.237.91
        May 24, 2024 21:42:45.325871944 CEST49674443192.168.2.523.1.237.91
        May 24, 2024 21:42:45.433172941 CEST49673443192.168.2.523.1.237.91
        May 24, 2024 21:42:46.265146971 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:46.265187979 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:46.265242100 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:46.266309977 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:46.266324043 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:46.938421965 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:46.938868046 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:46.938884974 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:46.940310001 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:46.940367937 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:47.108336926 CEST4434970323.1.237.91192.168.2.5
        May 24, 2024 21:42:47.108422041 CEST49703443192.168.2.523.1.237.91
        May 24, 2024 21:42:47.116441011 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:47.116780996 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:47.166076899 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:47.166090012 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:47.210695982 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:56.836306095 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:56.836374044 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:56.836549044 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:56.987308979 CEST49713443192.168.2.5142.250.184.196
        May 24, 2024 21:42:56.987324953 CEST44349713142.250.184.196192.168.2.5
        May 24, 2024 21:42:58.052005053 CEST49703443192.168.2.523.1.237.91
        May 24, 2024 21:42:58.052062035 CEST49703443192.168.2.523.1.237.91
        May 24, 2024 21:42:58.052504063 CEST49722443192.168.2.523.1.237.91
        May 24, 2024 21:42:58.052557945 CEST4434972223.1.237.91192.168.2.5
        May 24, 2024 21:42:58.052922964 CEST49722443192.168.2.523.1.237.91
        May 24, 2024 21:42:58.053122044 CEST49722443192.168.2.523.1.237.91
        May 24, 2024 21:42:58.053136110 CEST4434972223.1.237.91192.168.2.5
        May 24, 2024 21:42:58.061862946 CEST4434970323.1.237.91192.168.2.5
        May 24, 2024 21:42:58.066682100 CEST4434970323.1.237.91192.168.2.5
        May 24, 2024 21:42:58.660161018 CEST4434972223.1.237.91192.168.2.5
        May 24, 2024 21:42:58.660269976 CEST49722443192.168.2.523.1.237.91
        May 24, 2024 21:43:05.469549894 CEST804971069.44.223.28192.168.2.5
        May 24, 2024 21:43:05.469773054 CEST4971080192.168.2.569.44.223.28
        May 24, 2024 21:43:05.519969940 CEST804970969.44.223.28192.168.2.5
        May 24, 2024 21:43:05.520175934 CEST4970980192.168.2.569.44.223.28
        May 24, 2024 21:43:05.520828009 CEST4970980192.168.2.569.44.223.28
        May 24, 2024 21:43:05.532315969 CEST804970969.44.223.28192.168.2.5
        May 24, 2024 21:43:05.715997934 CEST4971080192.168.2.569.44.223.28
        May 24, 2024 21:43:05.817157030 CEST804971069.44.223.28192.168.2.5
        May 24, 2024 21:43:06.760831118 CEST4972480192.168.2.569.44.223.28
        May 24, 2024 21:43:06.761192083 CEST4972580192.168.2.569.44.223.28
        May 24, 2024 21:43:06.813282967 CEST804972469.44.223.28192.168.2.5
        May 24, 2024 21:43:06.813432932 CEST4972480192.168.2.569.44.223.28
        May 24, 2024 21:43:06.813853979 CEST4972480192.168.2.569.44.223.28
        May 24, 2024 21:43:06.819210052 CEST804972569.44.223.28192.168.2.5
        May 24, 2024 21:43:06.819367886 CEST4972580192.168.2.569.44.223.28
        May 24, 2024 21:43:06.835098982 CEST804972469.44.223.28192.168.2.5
        May 24, 2024 21:43:17.832475901 CEST4434972223.1.237.91192.168.2.5
        May 24, 2024 21:43:17.832727909 CEST49722443192.168.2.523.1.237.91
        TimestampSource PortDest PortSource IPDest IP
        May 24, 2024 21:42:42.534245014 CEST53582441.1.1.1192.168.2.5
        May 24, 2024 21:42:42.719316959 CEST53602931.1.1.1192.168.2.5
        May 24, 2024 21:42:43.747383118 CEST53498161.1.1.1192.168.2.5
        May 24, 2024 21:42:44.045267105 CEST5531053192.168.2.51.1.1.1
        May 24, 2024 21:42:44.045587063 CEST6457253192.168.2.51.1.1.1
        May 24, 2024 21:42:44.061499119 CEST53553101.1.1.1192.168.2.5
        May 24, 2024 21:42:44.081034899 CEST53645721.1.1.1192.168.2.5
        May 24, 2024 21:42:46.246869087 CEST5049953192.168.2.51.1.1.1
        May 24, 2024 21:42:46.247024059 CEST5683753192.168.2.51.1.1.1
        May 24, 2024 21:42:46.254146099 CEST53504991.1.1.1192.168.2.5
        May 24, 2024 21:42:46.259201050 CEST53568371.1.1.1192.168.2.5
        May 24, 2024 21:43:00.684366941 CEST53649041.1.1.1192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        May 24, 2024 21:42:44.084929943 CEST192.168.2.51.1.1.1c232(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 24, 2024 21:42:44.045267105 CEST192.168.2.51.1.1.10x9545Standard query (0)securemail.tib.bankA (IP address)IN (0x0001)false
        May 24, 2024 21:42:44.045587063 CEST192.168.2.51.1.1.10xc26bStandard query (0)securemail.tib.bank65IN (0x0001)false
        May 24, 2024 21:42:46.246869087 CEST192.168.2.51.1.1.10xbfa4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 24, 2024 21:42:46.247024059 CEST192.168.2.51.1.1.10x5e15Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 24, 2024 21:42:44.061499119 CEST1.1.1.1192.168.2.50x9545No error (0)securemail.tib.bank69.44.223.28A (IP address)IN (0x0001)false
        May 24, 2024 21:42:44.061499119 CEST1.1.1.1192.168.2.50x9545No error (0)securemail.tib.bank207.243.0.169A (IP address)IN (0x0001)false
        May 24, 2024 21:42:46.254146099 CEST1.1.1.1192.168.2.50xbfa4No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
        May 24, 2024 21:42:46.259201050 CEST1.1.1.1192.168.2.50x5e15No error (0)www.google.com65IN (0x0001)false
        May 24, 2024 21:42:57.399378061 CEST1.1.1.1192.168.2.50x87cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 21:42:57.399378061 CEST1.1.1.1192.168.2.50x87cfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 24, 2024 21:43:11.220335960 CEST1.1.1.1192.168.2.50x36c0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 24, 2024 21:43:11.220335960 CEST1.1.1.1192.168.2.50x36c0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • securemail.tib.bank
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.54970969.44.223.28802136C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 21:42:44.087513924 CEST434OUTGET / HTTP/1.1
        Host: securemail.tib.bank
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.54972469.44.223.28802136C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        May 24, 2024 21:43:06.813853979 CEST460OUTGET / HTTP/1.1
        Host: securemail.tib.bank
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:42:36
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:42:40
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2248,i,18132802879829546057,15880657955091324865,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:15:42:43
        Start date:24/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securemail.tib.bank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly