Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount

Overview

General Information

Sample URL:https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
Analysis ID:1466499
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,16951225091552582241,7059573695937297534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountAvira URL Cloud: detection malicious, Label: phishing
Source: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: mail.support-xfinity.152-42-227-61.cprapid.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: classification engineClassification label: mal48.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,16951225091552582241,7059573695937297534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,16951225091552582241,7059573695937297534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount100%Avira URL Cloudphishing
https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    mail.support-xfinity.152-42-227-61.cprapid.com
    152.42.227.61
    truefalse
      unknown
      www.google.com
      142.250.74.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          152.42.227.61
          mail.support-xfinity.152-42-227-61.cprapid.comUnited States
          81NCRENUSfalse
          142.250.74.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1466499
          Start date and time:2024-07-03 00:41:31 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 10s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@18/6@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 74.125.133.84, 172.217.16.142, 34.104.35.123, 184.28.90.27, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.3.187.198, 20.166.126.56, 216.58.206.67
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:42:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.984243994649853
          Encrypted:false
          SSDEEP:48:8mdonTIfOCHYSeidAKZdA19ehwiZUklqehOy+3:833O0Vy
          MD5:D01C3D4F4063F4B0D0D648484CACCE02
          SHA1:C5064FEC17ACB6EE23CC982BFD1F2D1113793D1D
          SHA-256:CC373D9EFB1179ED968D8577557A667D4C4F8006DFF341FDEC9EE61C61080299
          SHA-512:B5744D824913515929D367277EDA2F2AE44019B8C2BC8BF5A0F3A57F4590205C8179B13CF00DFF0AD88F159FC2F2CB0BDEF6B94DEE381E0D88290DC345CEBE6E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:42:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.000081308177304
          Encrypted:false
          SSDEEP:48:88donTIfOCHYSeidAKZdA1weh/iZUkAQkqehFy+2:813OG9QMy
          MD5:E1983F26CDC8442876C62BBD94BF7D1A
          SHA1:563CE142C9702A794FB5EB62B62110DBAA045E2C
          SHA-256:3316F0DADFD966CFAF421D2BB256D222CD14B0945A2858D1E7328E77DEB38E5D
          SHA-512:0D309AA147972287B3CC644F81710D0307026D40115D39FB661B44F3AF24075C44AE2CF8027B05D952DF082F9439B649BF9C320D4D8FA28AAC9CB80D5D0EF9E2
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....#.|.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.00762873150949
          Encrypted:false
          SSDEEP:48:8x/donTIfOsHYSeidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8x83gunRy
          MD5:414787F9E917D74E45E00405E3ED6552
          SHA1:A78124773A4530FC617ACA08E74954D4B55181FE
          SHA-256:2C1E63961430BD108296AE67F9F3B4810EB135EDCCBD04F0647339A2DD92347B
          SHA-512:91ABFF1A7505DB8EBD20E6AB4038C11E625F26B347EB402808AB6719F3BB9455B46F70F9CCAD1E22AD0C8225808FD95464F788CA7B82BDE7CAE98BEAE035C725
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:42:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9940669337844996
          Encrypted:false
          SSDEEP:48:8zdonTIfOCHYSeidAKZdA1vehDiZUkwqeh5y+R:8o3ONby
          MD5:B10E34439E50B5A697406BA4DC8FA505
          SHA1:9E339CBA935F0F55BC8E3E96F3DE2BDF8824BE3B
          SHA-256:E2622A70E64AFFD5DA340F556FFF758278AF45AABF4BC9B66D8F4F56DD3775CB
          SHA-512:103897A389BD39D3C2477303775A67891B118A1F7FA0F70A2C0EDAE2990513131EDADD12AB3672076ADC33939097734783F1BBD61B7248BF387B971AD75D186B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....\.x.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:42:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.986830112821601
          Encrypted:false
          SSDEEP:48:86cdonTIfOCHYSeidAKZdA1hehBiZUk1W1qeh/y+C:86V3ON9fy
          MD5:75BEB5DCDA88E0147EB40125B5BDE6CF
          SHA1:87F57F44174142E7E9E7D92DFE0EDB4EFEC348F4
          SHA-256:548085BE1744423E18617709891C8993D5896C08450FBA726C90FACED2613610
          SHA-512:31A67163B83F0FC218C1EE0A181AE487AB120A34B46BDDFF8FF98C7029C4844B63AC67B088A01E6F5F6B2B31BDCCE4FD9F3B8D6309D6A0002B540F3C8D9AC736
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:42:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.995118075650789
          Encrypted:false
          SSDEEP:48:8+donTIfOCHYSeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8f3ORT/TbxWOvTbRy7T
          MD5:EFEF921012B7AAC14510F9751964B247
          SHA1:B4DC35A211A1869949B8280F960F3960F1AE8677
          SHA-256:183B089B6940464CCA2EDF18DD7464412A8900861CA34F4389FA7FDB63F3F756
          SHA-512:54A2B12EC9288D15D130DED74CC4B70D0E6B79CFE6EC8123B5FCE4DCAE33B32E811D75B9001E16D3DF01495655A203C5340CDB3C7E4B0563415B38C0B6F73FF7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....D.p.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XJ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:42:17.677149057 CEST49674443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:17.677153111 CEST49675443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:17.786560059 CEST49673443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:23.117536068 CEST49709443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.117584944 CEST44349709152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:23.117672920 CEST49709443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.117908955 CEST49710443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.117918015 CEST44349710152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:23.117966890 CEST49710443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.118099928 CEST49709443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.118115902 CEST44349709152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:23.118323088 CEST49710443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:23.118331909 CEST44349710152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:25.965877056 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:25.965915918 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:25.965980053 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:25.967403889 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:25.967412949 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.620431900 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.621344090 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:26.621359110 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.622433901 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.622534990 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:26.624835968 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:26.624907970 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.667807102 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:26.667821884 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:26.717226028 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:27.280270100 CEST49675443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:27.280292988 CEST49674443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:27.391762018 CEST49673443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:29.053217888 CEST4434970323.1.237.91192.168.2.5
          Jul 3, 2024 00:42:29.053318977 CEST49703443192.168.2.523.1.237.91
          Jul 3, 2024 00:42:36.519124031 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:36.519208908 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:36.519248009 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:37.889780045 CEST49713443192.168.2.5142.250.74.196
          Jul 3, 2024 00:42:37.889805079 CEST44349713142.250.74.196192.168.2.5
          Jul 3, 2024 00:42:53.131817102 CEST49709443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:53.132008076 CEST44349709152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:53.132072926 CEST49709443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:53.132126093 CEST49710443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:53.132268906 CEST44349710152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:53.132323027 CEST49710443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.243136883 CEST49724443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.243138075 CEST49725443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.243184090 CEST44349725152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:54.243197918 CEST44349724152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:54.243273973 CEST49724443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.243275881 CEST49725443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.244070053 CEST49724443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.244071007 CEST49725443192.168.2.5152.42.227.61
          Jul 3, 2024 00:42:54.244083881 CEST44349724152.42.227.61192.168.2.5
          Jul 3, 2024 00:42:54.244086981 CEST44349725152.42.227.61192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:42:21.739063978 CEST53642641.1.1.1192.168.2.5
          Jul 3, 2024 00:42:21.749033928 CEST53496731.1.1.1192.168.2.5
          Jul 3, 2024 00:42:22.873076916 CEST53581571.1.1.1192.168.2.5
          Jul 3, 2024 00:42:23.058341980 CEST6480453192.168.2.51.1.1.1
          Jul 3, 2024 00:42:23.058510065 CEST6300453192.168.2.51.1.1.1
          Jul 3, 2024 00:42:23.116565943 CEST53648041.1.1.1192.168.2.5
          Jul 3, 2024 00:42:23.117050886 CEST53630041.1.1.1192.168.2.5
          Jul 3, 2024 00:42:25.950870037 CEST5100053192.168.2.51.1.1.1
          Jul 3, 2024 00:42:25.951138973 CEST4968553192.168.2.51.1.1.1
          Jul 3, 2024 00:42:25.962919950 CEST53510001.1.1.1192.168.2.5
          Jul 3, 2024 00:42:25.963402987 CEST53496851.1.1.1192.168.2.5
          Jul 3, 2024 00:42:39.904061079 CEST53537851.1.1.1192.168.2.5
          Jul 3, 2024 00:42:53.273479939 CEST53631291.1.1.1192.168.2.5
          Jul 3, 2024 00:42:58.973953962 CEST53537791.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 3, 2024 00:42:23.058341980 CEST192.168.2.51.1.1.10xbb1aStandard query (0)mail.support-xfinity.152-42-227-61.cprapid.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:23.058510065 CEST192.168.2.51.1.1.10xdceeStandard query (0)mail.support-xfinity.152-42-227-61.cprapid.com65IN (0x0001)false
          Jul 3, 2024 00:42:25.950870037 CEST192.168.2.51.1.1.10xbe30Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:25.951138973 CEST192.168.2.51.1.1.10xd51eStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 3, 2024 00:42:23.116565943 CEST1.1.1.1192.168.2.50xbb1aNo error (0)mail.support-xfinity.152-42-227-61.cprapid.com152.42.227.61A (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:25.962919950 CEST1.1.1.1192.168.2.50xbe30No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:25.963402987 CEST1.1.1.1192.168.2.50xd51eNo error (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 00:42:38.634923935 CEST1.1.1.1192.168.2.50xfa94No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:38.634923935 CEST1.1.1.1192.168.2.50xfa94No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:39.145901918 CEST1.1.1.1192.168.2.50x5086No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:42:39.145901918 CEST1.1.1.1192.168.2.50x5086No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 3, 2024 00:42:52.505794048 CEST1.1.1.1192.168.2.50x535aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:42:52.505794048 CEST1.1.1.1192.168.2.50x535aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:42:17
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:42:19
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2360,i,16951225091552582241,7059573695937297534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:42:21
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccount"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly