Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://192.9.135.73/

Overview

General Information

Sample URL:http://192.9.135.73/
Analysis ID:1474972
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2464,i,10055383301440485403,6889831032903298353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.9.135.73/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:07/17/24-14:15:37.583433
SID:2404300
Source Port:49709
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-17T14:15:37.583433+0200
SID:2404300
Source Port:49709
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-17T14:15:52.823989+0200
SID:2022930
Source Port:443
Destination Port:49716
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://192.9.135.73/Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0

Networking

barindex
Source: TrafficSnort IDS: 2404300 ET CNC Feodo Tracker Reported CnC Server TCP group 1 192.168.2.5:49709 -> 192.9.135.73:80
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.9.135.73
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 192.9.135.73Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 192.9.135.73Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal56.win@18/6@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2464,i,10055383301440485403,6889831032903298353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.9.135.73/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2464,i,10055383301440485403,6889831032903298353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://192.9.135.73/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://192.9.135.73/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          192.9.135.73
          unknownUnited States
          36224HCLTA94085UStrue
          142.250.186.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1474972
          Start date and time:2024-07-17 14:14:44 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 11s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://192.9.135.73/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@18/6@2/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.174, 74.125.206.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 199.232.214.172, 192.229.221.95, 20.242.39.171
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://192.9.135.73/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 17 11:15:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.972077624375548
          Encrypted:false
          SSDEEP:48:8Jd3TvTaHsidAKZdA19ehwiZUklqehHy+3:8Tnhoy
          MD5:B7AD8DF64A12CD9F1D5D2022959F1985
          SHA1:FB236BC6C55442E833F5342556CD712C621BB857
          SHA-256:5585230169198844BC0724D5F554F51844B2A3E8C2685B0D943FF1811CB43C5F
          SHA-512:47E2258862DC82BA818FC556C92B196F6ED0582CB34236B50E40268EFCDE44302C7540F38622DE47E2918CC68EDA28A3A47708D6C84CB5C9BDFDBDB3BDE7A8DA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....7re.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 17 11:15:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.991563427161955
          Encrypted:false
          SSDEEP:48:8qd3TvTaHsidAKZdA1weh/iZUkAQkqehYy+2:82nT9QBy
          MD5:2CAA85226DF1F68E86050E4E307815E8
          SHA1:37143BE1273C87F945768C70CB4A8E672E816816
          SHA-256:28EDA7BE9E84B1980E5C7D93B73E37CEE6E2FBFCEBD3DFD1BB2348E74BC642BF
          SHA-512:5D3A913DB43F30DFF6980783E5AB8103763BE6E4FC289C08B96761FC4D96C0C9E1E8E1B9A0B313A00F8D6C79E16B5C50C9AD058C1B72D79D30F0592127320340
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......W.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.004323655126869
          Encrypted:false
          SSDEEP:48:8xUd3TvTsHsidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xcnNn0y
          MD5:0D34EDB4BE8BEDD9392D28E061F44D02
          SHA1:1F17C2E2D73035C753C95C02ED4A99A314BB4F4B
          SHA-256:5B71C942E57C438C1A7C5A59B4333202EB271637E005AF9634B5743266F80C5A
          SHA-512:44C70BAB92F2FBD456F0E6ACACFCDBC88634380328432C7ABAB30FF35ACBE8CE90CA88AF19F0C9E95E5B0A7D5E4522DC3DE6BA9E90458708C0580D1A228F20EA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 17 11:15:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9912031382173927
          Encrypted:false
          SSDEEP:48:8lgd3TvTaHsidAKZdA1vehDiZUkwqeh8y+R:8KnQyy
          MD5:46744FE582013A57BAD442B9D092FFC2
          SHA1:87ECCB0F0F3771E422713120BEECC035F90B65D8
          SHA-256:E7FF37F95A221F24386E82595234757B5E60521D6526BF36A97CC88DF0EE3F5E
          SHA-512:0A32EAA04A326A815B227EDA9803A03CDBBA08406D4E07579B13A206D6D2213506D76D4CECBFCA47DB46F3D1F486BE3E08E9996433FB98091377553D49BBD591
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....<.N.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 17 11:15:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.978899085063723
          Encrypted:false
          SSDEEP:48:861d3TvTaHsidAKZdA1hehBiZUk1W1qehWy+C:82nQ92y
          MD5:58BEDBE2EFD85B0CA33F99F1F22214CA
          SHA1:2896343C75A6BACF971EECB680DC81440349B033
          SHA-256:44E65BB13820AABD8F8E03623BD127E1640D749B814A34F1D6B05E7D7E8FD512
          SHA-512:2BD373672940FF90D5806C3C17BCA94DF3F4ED96BBB85517CD68EE7A3D00FF3E380E4147BA25C113E8D1254F61153BB1EFE923E4EA1EBC489FC409BFE6B02DF2
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....%._.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 17 11:15:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9893927177704245
          Encrypted:false
          SSDEEP:48:8bd3TvTaHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8hneT/TbxWOvTb0y7T
          MD5:CE64F36E4DC1A90ED2A737E3051F3490
          SHA1:645BE66B314A82F4FC17D6D0CBA43D6B26EE5E25
          SHA-256:6B9DD28066778B11C27F05DC3CE6276C9F5A4D22419899C8F1ACFBE0D32F9A43
          SHA-512:FFECCFD2D0D28FDB1C23713A549E1B3097ED027A1C3E16BE4EFE919E6DAD6DF3076C7F8047935561AE0F434187C75844E2BF2EE217BB6CD5B114F501120C9686
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......C.C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
          07/17/24-14:15:37.583433TCP2404300ET CNC Feodo Tracker Reported CnC Server TCP group 14970980192.168.2.5192.9.135.73
          TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
          2024-07-17T14:15:37.583433+0200TCP2404300ET CNC Feodo Tracker Reported CnC Server group 14970980192.168.2.5192.9.135.73
          2024-07-17T14:15:52.823989+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971652.165.165.26192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 17, 2024 14:15:30.948024988 CEST49674443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:30.948031902 CEST49675443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:31.026119947 CEST49673443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:37.583432913 CEST4970980192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:37.583695889 CEST4971080192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:37.588378906 CEST8049709192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:37.588401079 CEST8049710192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:37.588473082 CEST4970980192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:37.588506937 CEST4971080192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:37.588649988 CEST4971080192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:37.593452930 CEST8049710192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:40.550717115 CEST49675443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:40.550760984 CEST49674443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:40.560908079 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:40.560940981 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:40.561028004 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:40.561467886 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:40.561482906 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:40.627860069 CEST49673443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:41.220690966 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:41.225178957 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:41.225193024 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:41.226722956 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:41.226805925 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:41.231611967 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:41.231703043 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:41.285774946 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:41.285787106 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:41.330177069 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:42.352372885 CEST4434970323.1.237.91192.168.2.5
          Jul 17, 2024 14:15:42.352497101 CEST49703443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:51.125505924 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:51.125566959 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:51.125648975 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:52.335015059 CEST49713443192.168.2.5142.250.186.132
          Jul 17, 2024 14:15:52.335040092 CEST44349713142.250.186.132192.168.2.5
          Jul 17, 2024 14:15:53.604820967 CEST49703443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:53.604964972 CEST49703443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:53.608186007 CEST49722443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:53.608233929 CEST4434972223.1.237.91192.168.2.5
          Jul 17, 2024 14:15:53.608310938 CEST49722443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:53.609898090 CEST4434970323.1.237.91192.168.2.5
          Jul 17, 2024 14:15:53.610105991 CEST4434970323.1.237.91192.168.2.5
          Jul 17, 2024 14:15:53.659888029 CEST49722443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:53.659923077 CEST4434972223.1.237.91192.168.2.5
          Jul 17, 2024 14:15:54.265929937 CEST4434972223.1.237.91192.168.2.5
          Jul 17, 2024 14:15:54.266011953 CEST49722443192.168.2.523.1.237.91
          Jul 17, 2024 14:15:58.970532894 CEST8049709192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:58.970812082 CEST4970980192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:58.976632118 CEST8049710192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:58.976830006 CEST4971080192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:58.977942944 CEST4971080192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:58.982806921 CEST8049710192.9.135.73192.168.2.5
          Jul 17, 2024 14:15:59.291776896 CEST4970980192.168.2.5192.9.135.73
          Jul 17, 2024 14:15:59.296977997 CEST8049709192.9.135.73192.168.2.5
          Jul 17, 2024 14:16:00.179615974 CEST4972480192.168.2.5192.9.135.73
          Jul 17, 2024 14:16:00.179758072 CEST4972580192.168.2.5192.9.135.73
          Jul 17, 2024 14:16:00.185175896 CEST8049724192.9.135.73192.168.2.5
          Jul 17, 2024 14:16:00.185265064 CEST4972480192.168.2.5192.9.135.73
          Jul 17, 2024 14:16:00.185638905 CEST8049725192.9.135.73192.168.2.5
          Jul 17, 2024 14:16:00.185751915 CEST4972580192.168.2.5192.9.135.73
          Jul 17, 2024 14:16:00.282013893 CEST4972480192.168.2.5192.9.135.73
          Jul 17, 2024 14:16:00.287082911 CEST8049724192.9.135.73192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 17, 2024 14:15:35.932554007 CEST53624681.1.1.1192.168.2.5
          Jul 17, 2024 14:15:36.062799931 CEST53526421.1.1.1192.168.2.5
          Jul 17, 2024 14:15:37.157146931 CEST53582061.1.1.1192.168.2.5
          Jul 17, 2024 14:15:40.549803019 CEST6350653192.168.2.51.1.1.1
          Jul 17, 2024 14:15:40.550467014 CEST5827153192.168.2.51.1.1.1
          Jul 17, 2024 14:15:40.557356119 CEST53635061.1.1.1192.168.2.5
          Jul 17, 2024 14:15:40.557687044 CEST53582711.1.1.1192.168.2.5
          Jul 17, 2024 14:15:54.152581930 CEST53574841.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 17, 2024 14:15:40.549803019 CEST192.168.2.51.1.1.10xe871Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 17, 2024 14:15:40.550467014 CEST192.168.2.51.1.1.10xa3caStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 17, 2024 14:15:40.557356119 CEST1.1.1.1192.168.2.50xe871No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
          Jul 17, 2024 14:15:40.557687044 CEST1.1.1.1192.168.2.50xa3caNo error (0)www.google.com65IN (0x0001)false
          Jul 17, 2024 14:15:52.082827091 CEST1.1.1.1192.168.2.50x479No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Jul 17, 2024 14:15:52.082827091 CEST1.1.1.1192.168.2.50x479No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jul 17, 2024 14:15:52.632536888 CEST1.1.1.1192.168.2.50xbc5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 17, 2024 14:15:52.632536888 CEST1.1.1.1192.168.2.50xbc5aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 17, 2024 14:16:05.743813038 CEST1.1.1.1192.168.2.50xf08aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 17, 2024 14:16:05.743813038 CEST1.1.1.1192.168.2.50xf08aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • 192.9.135.73
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549710192.9.135.73801788C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jul 17, 2024 14:15:37.588649988 CEST427OUTGET / HTTP/1.1
          Host: 192.9.135.73
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549724192.9.135.73801788C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jul 17, 2024 14:16:00.282013893 CEST453OUTGET / HTTP/1.1
          Host: 192.9.135.73
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:08:15:31
          Start date:17/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:08:15:34
          Start date:17/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2464,i,10055383301440485403,6889831032903298353,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:08:15:36
          Start date:17/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://192.9.135.73/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly