Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://d5074.top/

Overview

General Information

Sample URL:http://d5074.top/
Analysis ID:1447755
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1740,i,12863217849983851515,15282324964256500606,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d5074.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://d5074.top/Virustotal: Detection: 18%Perma Link
Source: global trafficTCP traffic: 192.168.2.5:50335 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: d5074.top
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@19/6@17/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1740,i,12863217849983851515,15282324964256500606,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d5074.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1740,i,12863217849983851515,15282324964256500606,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://d5074.top/19%VirustotalBrowse
http://d5074.top/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.147.139
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        d5074.top
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1447755
          Start date and time:2024-05-27 00:47:31 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 1s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://d5074.top/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/6@17/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 74.125.71.84, 34.104.35.123, 184.28.90.27, 20.114.59.183, 2.19.126.137, 2.19.126.151, 192.229.221.95, 20.3.187.198, 13.85.23.206, 52.165.164.15
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:48:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.982964048152061
          Encrypted:false
          SSDEEP:48:8UdUTYIMH3idAKZdA19ehwiZUklqehAy+3:8/PY/y
          MD5:CE81F4A14F7A177DF6AD1D1FD3DBD952
          SHA1:99FE639EDECB1D04FFF76B2E4C736C70988ED569
          SHA-256:EADDA9639CAE7286D4B4CBFC8949D9B5DE99A8282C445AC498F10D20FE93E5CD
          SHA-512:5986918D94A5829FD208F6544F71F52700F457597B1E26F3935735C387E69647F6147CACBC018C12DE912A5B434F560829BC71918E0EA31D54DF1D6F06AD4735
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:48:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9982871650158227
          Encrypted:false
          SSDEEP:48:8udUTYIMH3idAKZdA1weh/iZUkAQkqehvy+2:8hPy9Q+y
          MD5:CBC093069FC5EC0F6367DD0C5A56CD6E
          SHA1:B939B3B1DBD3339AD7341FD8A9182D07A5C7D65E
          SHA-256:D0D510897E7C2BD89D03EC384682E291B7BE4B82ACD4B091352471A41BC80E0B
          SHA-512:4B72B40874CA278714264121559E2AA07CF28A70750C6B3B505FB791CB512CD7D6E1BB6ADDB70D8881D048DFF54BBCA75C7F596F9C4107E597E780D58C0F493D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....z6.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008594419788154
          Encrypted:false
          SSDEEP:48:8xpdUTYIsH3idAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8x4PanLy
          MD5:A9BF506E11E7B21437018F0E2F52CC42
          SHA1:786427F93F6437A1C0D90B2818C7DDCA8D1C7ECE
          SHA-256:8ED40A2009F48A2D171B294E15DAAA02C91A20ECA87ACECBF17F3764553FD618
          SHA-512:CCC0EA2447BA25E8C556DEAD5E800E469B9EC20EF5F64B74E1AABFE0128A0D71150A0B6A57E2E7768483A04F96771A543E2AD5BAB54E3128A6954C73F5F59F49
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:48:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.998093852713138
          Encrypted:false
          SSDEEP:48:8GdUTYIMH3idAKZdA1vehDiZUkwqehjy+R:8ZPZty
          MD5:C6AFC3D3968DB17289B9E2AAD740B7B3
          SHA1:196C64AD1CE91BC4834BA700FD5E1DDC78283B24
          SHA-256:78D1DEEB407DB862C424BAAF96E246C7E81B428A174F4BA4786B46E1BAE86D50
          SHA-512:4B05AA4B1C82E555DE08685CBD4FAA1A980376DC4582609FF66735FB102140AD9E6753C484B85B189F3998835E50607369B192DE9ED599AC2CCEFA8C56E5E0F4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....#......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:48:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.985917779071791
          Encrypted:false
          SSDEEP:48:8ndUTYIMH3idAKZdA1hehBiZUk1W1qehBy+C:8uPp9hy
          MD5:627A88372EF9934791CEDC9E7627918C
          SHA1:F8EAEFFD1A0EB4DE5D29AC473E9A84B8979947EF
          SHA-256:A533CC8C1C181C9A3DC9570A10C7DA1C6EE2A29CA269D2B2DF5D983E14140358
          SHA-512:A3E33AD2BA21465F9CC51FC63B6DE3603616F3202D7334B910CF8478F6821E4836B7BBE98ACBC779033545D3840DABCDFAA431D4BD3861B5E13BE78203A4C4CE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....Y......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:48:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9980781911135437
          Encrypted:false
          SSDEEP:48:80dUTYIMH3idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8fP1T/TbxWOvTbLy7T
          MD5:7376FA9527D6C7CC6537BC5FDFC40367
          SHA1:6FBC97BF45C4EDC4FCAA39717A6325D1A9309D83
          SHA-256:8B9B9C5C9164CD9BBC3815AE35D8A1DEC06FB56F98F61948BDCBBE2B38ECED13
          SHA-512:F4F9AA7281D1179CB9134001BADEA148EDE938E19F0784A0C38240EBAAD88F596D80988BEA9521AE09DAD25DF965C521E1B6AAEDE469541B23ED8D7ACE4C26CD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............s.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 00:48:14.843429089 CEST49675443192.168.2.523.1.237.91
          May 27, 2024 00:48:14.843429089 CEST49674443192.168.2.523.1.237.91
          May 27, 2024 00:48:14.952894926 CEST49673443192.168.2.523.1.237.91
          May 27, 2024 00:48:23.212029934 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.212086916 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.212306976 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.217856884 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.217874050 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.911021948 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.919883013 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.919900894 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.921428919 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.921498060 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.922944069 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.923051119 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:23.977999926 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:23.978018045 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:24.024853945 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:24.446751118 CEST49674443192.168.2.523.1.237.91
          May 27, 2024 00:48:24.446751118 CEST49675443192.168.2.523.1.237.91
          May 27, 2024 00:48:24.556113005 CEST49673443192.168.2.523.1.237.91
          May 27, 2024 00:48:26.278621912 CEST4434970323.1.237.91192.168.2.5
          May 27, 2024 00:48:26.278812885 CEST49703443192.168.2.523.1.237.91
          May 27, 2024 00:48:33.843080997 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:33.843242884 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:33.843310118 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:33.961596012 CEST49711443192.168.2.5216.58.206.68
          May 27, 2024 00:48:33.961632967 CEST44349711216.58.206.68192.168.2.5
          May 27, 2024 00:48:40.018281937 CEST5033553192.168.2.51.1.1.1
          May 27, 2024 00:48:40.023283958 CEST53503351.1.1.1192.168.2.5
          May 27, 2024 00:48:40.023358107 CEST5033553192.168.2.51.1.1.1
          May 27, 2024 00:48:40.023401022 CEST5033553192.168.2.51.1.1.1
          May 27, 2024 00:48:40.048896074 CEST53503351.1.1.1192.168.2.5
          May 27, 2024 00:48:40.518024921 CEST53503351.1.1.1192.168.2.5
          May 27, 2024 00:48:40.519861937 CEST5033553192.168.2.51.1.1.1
          May 27, 2024 00:48:40.553976059 CEST53503351.1.1.1192.168.2.5
          May 27, 2024 00:48:40.554029942 CEST5033553192.168.2.51.1.1.1
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 00:48:19.174606085 CEST53501401.1.1.1192.168.2.5
          May 27, 2024 00:48:19.189950943 CEST53519731.1.1.1192.168.2.5
          May 27, 2024 00:48:20.288635969 CEST53617101.1.1.1192.168.2.5
          May 27, 2024 00:48:20.817317009 CEST5747553192.168.2.51.1.1.1
          May 27, 2024 00:48:20.817317009 CEST6512353192.168.2.51.1.1.1
          May 27, 2024 00:48:20.844248056 CEST53574751.1.1.1192.168.2.5
          May 27, 2024 00:48:20.848612070 CEST5762853192.168.2.51.1.1.1
          May 27, 2024 00:48:21.197101116 CEST53651231.1.1.1192.168.2.5
          May 27, 2024 00:48:21.197904110 CEST5651153192.168.2.51.1.1.1
          May 27, 2024 00:48:21.554598093 CEST53576281.1.1.1192.168.2.5
          May 27, 2024 00:48:21.615206003 CEST5253153192.168.2.51.1.1.1
          May 27, 2024 00:48:21.621892929 CEST53565111.1.1.1192.168.2.5
          May 27, 2024 00:48:22.059932947 CEST53525311.1.1.1192.168.2.5
          May 27, 2024 00:48:22.084028006 CEST6515753192.168.2.58.8.8.8
          May 27, 2024 00:48:22.084217072 CEST4920353192.168.2.51.1.1.1
          May 27, 2024 00:48:22.091542006 CEST53651578.8.8.8192.168.2.5
          May 27, 2024 00:48:22.098242998 CEST53492031.1.1.1192.168.2.5
          May 27, 2024 00:48:23.088618040 CEST5032953192.168.2.51.1.1.1
          May 27, 2024 00:48:23.093328953 CEST5355353192.168.2.51.1.1.1
          May 27, 2024 00:48:23.102765083 CEST53503291.1.1.1192.168.2.5
          May 27, 2024 00:48:23.112235069 CEST5326753192.168.2.51.1.1.1
          May 27, 2024 00:48:23.127342939 CEST6485553192.168.2.51.1.1.1
          May 27, 2024 00:48:23.127952099 CEST6397853192.168.2.51.1.1.1
          May 27, 2024 00:48:23.182960033 CEST53648551.1.1.1192.168.2.5
          May 27, 2024 00:48:23.224029064 CEST53639781.1.1.1192.168.2.5
          May 27, 2024 00:48:23.371495962 CEST53532671.1.1.1192.168.2.5
          May 27, 2024 00:48:23.519620895 CEST53535531.1.1.1192.168.2.5
          May 27, 2024 00:48:28.719535112 CEST5585553192.168.2.51.1.1.1
          May 27, 2024 00:48:28.724060059 CEST5889453192.168.2.51.1.1.1
          May 27, 2024 00:48:28.948673010 CEST53588941.1.1.1192.168.2.5
          May 27, 2024 00:48:28.949270964 CEST6029653192.168.2.51.1.1.1
          May 27, 2024 00:48:29.055672884 CEST53602961.1.1.1192.168.2.5
          May 27, 2024 00:48:29.385406017 CEST53558551.1.1.1192.168.2.5
          May 27, 2024 00:48:29.386462927 CEST5610253192.168.2.51.1.1.1
          May 27, 2024 00:48:30.069251060 CEST53561021.1.1.1192.168.2.5
          May 27, 2024 00:48:30.070260048 CEST6462353192.168.2.51.1.1.1
          May 27, 2024 00:48:30.080532074 CEST53646231.1.1.1192.168.2.5
          May 27, 2024 00:48:38.463924885 CEST53619361.1.1.1192.168.2.5
          May 27, 2024 00:48:40.017649889 CEST53613461.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          May 27, 2024 00:48:21.621970892 CEST192.168.2.51.1.1.1c1e0(Port unreachable)Destination Unreachable
          May 27, 2024 00:48:23.224124908 CEST192.168.2.51.1.1.1c1fe(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 27, 2024 00:48:20.817317009 CEST192.168.2.51.1.1.10x1867Standard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:20.817317009 CEST192.168.2.51.1.1.10xa5f3Standard query (0)d5074.top65IN (0x0001)false
          May 27, 2024 00:48:20.848612070 CEST192.168.2.51.1.1.10xbdd6Standard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:21.197904110 CEST192.168.2.51.1.1.10x8644Standard query (0)d5074.top65IN (0x0001)false
          May 27, 2024 00:48:21.615206003 CEST192.168.2.51.1.1.10x635eStandard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.084028006 CEST192.168.2.58.8.8.80x9378Standard query (0)google.comA (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.084217072 CEST192.168.2.51.1.1.10x93d8Standard query (0)google.comA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.088618040 CEST192.168.2.51.1.1.10x452aStandard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.093328953 CEST192.168.2.51.1.1.10x99fStandard query (0)d5074.top65IN (0x0001)false
          May 27, 2024 00:48:23.112235069 CEST192.168.2.51.1.1.10xd19Standard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.127342939 CEST192.168.2.51.1.1.10x749aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.127952099 CEST192.168.2.51.1.1.10xc5daStandard query (0)www.google.com65IN (0x0001)false
          May 27, 2024 00:48:28.719535112 CEST192.168.2.51.1.1.10xc6cStandard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:28.724060059 CEST192.168.2.51.1.1.10x777aStandard query (0)d5074.top65IN (0x0001)false
          May 27, 2024 00:48:28.949270964 CEST192.168.2.51.1.1.10x8335Standard query (0)d5074.top65IN (0x0001)false
          May 27, 2024 00:48:29.386462927 CEST192.168.2.51.1.1.10xef2aStandard query (0)d5074.topA (IP address)IN (0x0001)false
          May 27, 2024 00:48:30.070260048 CEST192.168.2.51.1.1.10x8524Standard query (0)d5074.topA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 27, 2024 00:48:20.844248056 CEST1.1.1.1192.168.2.50x1867Server failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:21.197101116 CEST1.1.1.1192.168.2.50xa5f3Server failure (2)d5074.topnonenone65IN (0x0001)false
          May 27, 2024 00:48:21.554598093 CEST1.1.1.1192.168.2.50xbdd6Server failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:21.621892929 CEST1.1.1.1192.168.2.50x8644Server failure (2)d5074.topnonenone65IN (0x0001)false
          May 27, 2024 00:48:22.059932947 CEST1.1.1.1192.168.2.50x635eServer failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.139A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.102A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.138A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.101A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.100A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.091542006 CEST8.8.8.8192.168.2.50x9378No error (0)google.com142.250.147.113A (IP address)IN (0x0001)false
          May 27, 2024 00:48:22.098242998 CEST1.1.1.1192.168.2.50x93d8No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.102765083 CEST1.1.1.1192.168.2.50x452aServer failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.182960033 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.224029064 CEST1.1.1.1192.168.2.50xc5daNo error (0)www.google.com65IN (0x0001)false
          May 27, 2024 00:48:23.371495962 CEST1.1.1.1192.168.2.50xd19Server failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:23.519620895 CEST1.1.1.1192.168.2.50x99fServer failure (2)d5074.topnonenone65IN (0x0001)false
          May 27, 2024 00:48:28.948673010 CEST1.1.1.1192.168.2.50x777aServer failure (2)d5074.topnonenone65IN (0x0001)false
          May 27, 2024 00:48:29.055672884 CEST1.1.1.1192.168.2.50x8335Server failure (2)d5074.topnonenone65IN (0x0001)false
          May 27, 2024 00:48:29.385406017 CEST1.1.1.1192.168.2.50xc6cServer failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:30.069251060 CEST1.1.1.1192.168.2.50xef2aServer failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:30.080532074 CEST1.1.1.1192.168.2.50x8524Server failure (2)d5074.topnonenoneA (IP address)IN (0x0001)false
          May 27, 2024 00:48:36.367027998 CEST1.1.1.1192.168.2.50x3b25No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          May 27, 2024 00:48:36.367027998 CEST1.1.1.1192.168.2.50x3b25No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:48:15
          Start date:26/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:48:17
          Start date:26/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1740,i,12863217849983851515,15282324964256500606,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:48:20
          Start date:26/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://d5074.top/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly