Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rymxc.cn

Overview

General Information

Sample URL:http://rymxc.cn
Analysis ID:1467034
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2192,i,14444634740733899309,15570002351116280061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rymxc.cn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: rymxc.cn
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown0.win@19/6@13/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2192,i,14444634740733899309,15570002351116280061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rymxc.cn"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2192,i,14444634740733899309,15570002351116280061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467034 URL: http://rymxc.cn Startdate: 03/07/2024 Architecture: WINDOWS Score: 0 14 rymxc.cn 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 fp2e7a.wpc.2be4.phicdn.net 2->18 6 chrome.exe 8 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.5, 443, 49462, 49703 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 172.217.16.196, 443, 49711 GOOGLEUS United States 11->24 26 rymxc.cn 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://rymxc.cn0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        rymxc.cn
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.16.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467034
          Start date and time:2024-07-03 16:48:13 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://rymxc.cn
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/6@13/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 74.125.71.84, 142.250.186.46, 34.104.35.123, 184.28.90.27, 40.68.123.157, 93.184.221.240, 192.229.221.95, 20.242.39.171
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://rymxc.cn
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:49:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9846814126244845
          Encrypted:false
          SSDEEP:48:84xdPTnzBkHHidAKZdA19ehwiZUklqehly+3:847P6qy
          MD5:3BEEFF5138CFA25A50D1A92FCACB42DC
          SHA1:C62C3DD0D0E2F8C5E7B4880545D52272FD11E1ED
          SHA-256:31A3B992844736DB02C7992FBD56B740A2B10238DF1356274D2F5BE6EECC141B
          SHA-512:D9F02B64111D84A24803F8364C0908D83113505AF7D2C4D1142E668038BB59039F7B95DADCC73DC859201B31AC7D503DAA0C4CA032B85892AA6B405B067971F9
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....'..'X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:49:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.001227669673376
          Encrypted:false
          SSDEEP:48:8axdPTnzBkHHidAKZdA1weh/iZUkAQkqehay+2:8a7PQ9Qny
          MD5:A373B38E674F886E2952B5F9FFB7161C
          SHA1:DEEBE1C04F2D4358B425C872E5551B65D1E13530
          SHA-256:BA38F66EA2751999A0A680C8F9CEFD543AF32D27D4BA092BAABF376E4E110071
          SHA-512:557F15A0663BDBEBBF6AD55ED53101165199A188CC97A12B489154E6D3FD93D550EBCFFDA33C952936A92BD17F6EF2D5324BC98E5867AE4D59CAB0948C755A8B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....K..'X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008166795551299
          Encrypted:false
          SSDEEP:48:8xcdPTnzsHHidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xcP2nmy
          MD5:7B12E202321BC6A157C7499F52E21A10
          SHA1:46885435458AB0AC42A6A40747C28744D389D973
          SHA-256:FAF6291CEECB52671F7A7C8BB028F131CFD57D0CC3CE321A710ED0DA47A405EF
          SHA-512:EB6A6212DEEF202EFB6485859BAB31CDA909843FC18CDD51094595C9C60F19EC2F0E655965284C50534BF235FDD3CD4472FFC2769BE7968A49654625F8DFF47E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:49:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.000761715918889
          Encrypted:false
          SSDEEP:48:8lxdPTnzBkHHidAKZdA1vehDiZUkwqehey+R:8l7P7ky
          MD5:AAB1C853A2823495E93CF51D1F919DD8
          SHA1:33B596249B6A113D197D5E8E15A02503539482B5
          SHA-256:D48927882DB6C48828A40C20C5D95694A98C832826A3BFE0D3CF44D04859F089
          SHA-512:29E855E458AC0F0899E5DFF7935A25787A59725F4078D03D812449FF29272DDCB208A662D027F19C09AA110CF2F76AC08E771380336A8530C156E2AD6ED93FD6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....!..'X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:49:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.990213590049492
          Encrypted:false
          SSDEEP:48:87xdPTnzBkHHidAKZdA1hehBiZUk1W1qehoy+C:877Pb9Iy
          MD5:8A64D18A4004B7F8B9FA1BAC1AD04C30
          SHA1:B2F2E3F94CB49CE280D762E3420182793649A3A3
          SHA-256:D46A0D1905FB5C0310E214BE81C72F1B9491F17284C99136A8E568E06694C335
          SHA-512:613F566869DE4946E699D0DAFE3AF78F84EAC7344AC3132C96B1893074C1190A3474A670CB0D3E2AE8B35CEE4C83AFECD8CEC5C0B624F0AEEF7ACDA4BC6B28B6
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......'X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:49:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.001524213302079
          Encrypted:false
          SSDEEP:48:8ZxdPTnzBkHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8Z7P7T/TbxWOvTbmy7T
          MD5:64F293ABE99C3FA94E98D09891B6F81F
          SHA1:7269D23A0914C922BD2942FF96A04D2DF3600E41
          SHA-256:09385287408D5464E7202BFC660DF38A45D34F7BA723575614A45386BCEBEAE0
          SHA-512:0EB5ED65752572A78D2677D881DDA9C5C68C4B92B2655F96349248EE8A5ED2892B92DEABBA05B23C402C123120D4E8B530A6326F4DFCB434E9B4CE38C9FDD541
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....z..'X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 16:49:00.078377008 CEST49675443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:00.085077047 CEST49674443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:00.178869963 CEST49673443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:09.132787943 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.132810116 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.132860899 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.133593082 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.133605003 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.681612015 CEST49675443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:09.697087049 CEST49674443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:09.784899950 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.790334940 CEST49673443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:09.804261923 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.804276943 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.805391073 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.805457115 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.826577902 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.826654911 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.868498087 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:09.868510962 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:09.915410042 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:11.423095942 CEST4434970323.1.237.91192.168.2.5
          Jul 3, 2024 16:49:11.423214912 CEST49703443192.168.2.523.1.237.91
          Jul 3, 2024 16:49:19.701749086 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:19.701808929 CEST44349711172.217.16.196192.168.2.5
          Jul 3, 2024 16:49:19.701879978 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:19.791798115 CEST49711443192.168.2.5172.217.16.196
          Jul 3, 2024 16:49:19.791814089 CEST44349711172.217.16.196192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 16:49:05.501302958 CEST53584261.1.1.1192.168.2.5
          Jul 3, 2024 16:49:05.501555920 CEST53494621.1.1.1192.168.2.5
          Jul 3, 2024 16:49:06.517667055 CEST53511121.1.1.1192.168.2.5
          Jul 3, 2024 16:49:06.951931953 CEST5814653192.168.2.51.1.1.1
          Jul 3, 2024 16:49:06.952331066 CEST5417753192.168.2.51.1.1.1
          Jul 3, 2024 16:49:07.372765064 CEST53541771.1.1.1192.168.2.5
          Jul 3, 2024 16:49:07.510801077 CEST53581461.1.1.1192.168.2.5
          Jul 3, 2024 16:49:07.522166014 CEST5541853192.168.2.51.1.1.1
          Jul 3, 2024 16:49:08.310848951 CEST53554181.1.1.1192.168.2.5
          Jul 3, 2024 16:49:08.380987883 CEST5536653192.168.2.58.8.8.8
          Jul 3, 2024 16:49:08.381499052 CEST6189353192.168.2.51.1.1.1
          Jul 3, 2024 16:49:08.388748884 CEST53618931.1.1.1192.168.2.5
          Jul 3, 2024 16:49:08.396462917 CEST53553668.8.8.8192.168.2.5
          Jul 3, 2024 16:49:09.123136997 CEST5901853192.168.2.51.1.1.1
          Jul 3, 2024 16:49:09.123712063 CEST5630353192.168.2.51.1.1.1
          Jul 3, 2024 16:49:09.130573034 CEST53590181.1.1.1192.168.2.5
          Jul 3, 2024 16:49:09.131443024 CEST53563031.1.1.1192.168.2.5
          Jul 3, 2024 16:49:09.634748936 CEST5997353192.168.2.51.1.1.1
          Jul 3, 2024 16:49:09.636677980 CEST6005153192.168.2.51.1.1.1
          Jul 3, 2024 16:49:10.190512896 CEST53600511.1.1.1192.168.2.5
          Jul 3, 2024 16:49:10.457396984 CEST53599731.1.1.1192.168.2.5
          Jul 3, 2024 16:49:15.502733946 CEST5338453192.168.2.51.1.1.1
          Jul 3, 2024 16:49:15.502733946 CEST5271453192.168.2.51.1.1.1
          Jul 3, 2024 16:49:15.767996073 CEST53527141.1.1.1192.168.2.5
          Jul 3, 2024 16:49:16.514955044 CEST6408853192.168.2.51.1.1.1
          Jul 3, 2024 16:49:16.580571890 CEST53533841.1.1.1192.168.2.5
          Jul 3, 2024 16:49:16.581296921 CEST6452853192.168.2.51.1.1.1
          Jul 3, 2024 16:49:17.118201971 CEST53645281.1.1.1192.168.2.5
          Jul 3, 2024 16:49:17.828140020 CEST53640881.1.1.1192.168.2.5
          Jul 3, 2024 16:49:23.550690889 CEST53543441.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jul 3, 2024 16:49:17.828260899 CEST192.168.2.51.1.1.1c230(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 3, 2024 16:49:06.951931953 CEST192.168.2.51.1.1.10xf80eStandard query (0)rymxc.cnA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:06.952331066 CEST192.168.2.51.1.1.10xc4b1Standard query (0)rymxc.cn65IN (0x0001)false
          Jul 3, 2024 16:49:07.522166014 CEST192.168.2.51.1.1.10x3424Standard query (0)rymxc.cnA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:08.380987883 CEST192.168.2.58.8.8.80x987fStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:08.381499052 CEST192.168.2.51.1.1.10x1c03Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:09.123136997 CEST192.168.2.51.1.1.10x5782Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:09.123712063 CEST192.168.2.51.1.1.10xd4e1Standard query (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 16:49:09.634748936 CEST192.168.2.51.1.1.10x9c5eStandard query (0)rymxc.cnA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:09.636677980 CEST192.168.2.51.1.1.10x3a0eStandard query (0)rymxc.cn65IN (0x0001)false
          Jul 3, 2024 16:49:15.502733946 CEST192.168.2.51.1.1.10x74b5Standard query (0)rymxc.cnA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:15.502733946 CEST192.168.2.51.1.1.10x8b47Standard query (0)rymxc.cn65IN (0x0001)false
          Jul 3, 2024 16:49:16.514955044 CEST192.168.2.51.1.1.10x68aeStandard query (0)rymxc.cnA (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:16.581296921 CEST192.168.2.51.1.1.10x580Standard query (0)rymxc.cnA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 3, 2024 16:49:08.388748884 CEST1.1.1.1192.168.2.50x1c03No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:08.396462917 CEST8.8.8.8192.168.2.50x987fNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:09.130573034 CEST1.1.1.1192.168.2.50x5782No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
          Jul 3, 2024 16:49:09.131443024 CEST1.1.1.1192.168.2.50xd4e1No error (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 16:49:21.769885063 CEST1.1.1.1192.168.2.50x1afeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 16:49:21.769885063 CEST1.1.1.1192.168.2.50x1afeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:10:49:00
          Start date:03/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:10:49:03
          Start date:03/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2192,i,14444634740733899309,15570002351116280061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:10:49:06
          Start date:03/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rymxc.cn"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly