Edit tour

Windows Analysis Report
https://gees.z13.web.core.windows.net/

Overview

General Information

Sample URL:https://gees.z13.web.core.windows.net/
Analysis ID:1558373
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2292,i,448625851666118187,15082191002794365439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gees.z13.web.core.windows.net/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://gees.z13.web.core.windows.net/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: global trafficTCP traffic: 192.168.2.10:49709 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal48.win@17/6@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2292,i,448625851666118187,15082191002794365439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gees.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2292,i,448625851666118187,15082191002794365439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1558373 URL: https://gees.z13.web.core.w... Startdate: 19/11/2024 Architecture: WINDOWS Score: 48 20 Antivirus / Scanner detection for submitted sample 2->20 6 chrome.exe 8 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.10, 443, 49706, 49717 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.186.68, 443, 49717 GOOGLEUS United States 11->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gees.z13.web.core.windows.net/0%Avira URL Cloudsafe
https://gees.z13.web.core.windows.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.68
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.186.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.10
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1558373
    Start date and time:2024-11-19 12:33:30 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 16s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://gees.z13.web.core.windows.net/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal48.win@17/6@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.251.168.84, 142.250.186.46, 57.150.87.132, 172.217.16.195, 142.250.184.227
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: https://gees.z13.web.core.windows.net/
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 10:34:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2673
    Entropy (8bit):3.9760417610597174
    Encrypted:false
    SSDEEP:48:8doYbdVTMWHNidAKZdA1uehwiZUklqehgy+3:8doqQb3y
    MD5:C8F5CE1034894F9DF51A4C3711B19021
    SHA1:AB899D64B7F43EBFD7DF99D7B0F616CEA7C257C8
    SHA-256:FEF5A3F0B91B93F233794F8C6760358DD5B0B8C120DE6DDFD82569480EE2ECA2
    SHA-512:593FC00AEC29F471EF832BCA469C4633785E07272853C59F781C0FE4599054D5F11FB654C9AA576266D32C032716A376D95312C1612B05F74C51094C597DB71E
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....'}..v:......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VsYP\....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 10:34:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2675
    Entropy (8bit):3.9933938395610493
    Encrypted:false
    SSDEEP:48:8uoYbdVTMWHNidAKZdA1Heh/iZUkAQkqehny+2:8uoqQ19QKy
    MD5:748227B6E59C63D542AC67C03698E156
    SHA1:C74814F9B4864D094BA37AD07617388F7E6C206A
    SHA-256:D1C6173C983903ED1364D8A342C03ED7BF6BE0B75374E4B09D56B6FA7AF83845
    SHA-512:FD32ACB9E0833A5421E7515B13A0A5CF457D3193A5ADF95324E5ED0C2E1377E6E0CF8F549E18F28928240EC276D31FD8B5A9B02F1DABA4A683355C11EA5C61AE
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,........v:......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VsYP\....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2689
    Entropy (8bit):4.002215637083556
    Encrypted:false
    SSDEEP:48:8FoYbdVTMbHNidAKZdA149eh7sFiZUkmgqeh7sBy+BX:8FoqQKnzy
    MD5:C5CCB6B38A67A65D9A2C32E4D45978DB
    SHA1:5F4EBAA3BE43BADCDAFF6075FE30B041B8E79519
    SHA-256:F891A25B1A8E4E88FBAC2D6C2D8520311B0DD6E5350C9770915EDB4154A9FFC0
    SHA-512:075335E7D285188C18BEE185A78FB75DE2884B38D67750D07385A875B63B88460817375BB85C642206409A1C3E1C8417F4AA8C1DA2CB39BBB3D4ED76BBD07BB5
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 10:34:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.988079074100819
    Encrypted:false
    SSDEEP:48:88oYbdVTMWHNidAKZdA14ehDiZUkwqehby+R:88oqQmpy
    MD5:B5A11BC779A9B91A6AA3FAB2A48025D0
    SHA1:5C80D61B1C133A0DF49D7A5E2C78FBC6733CAFF1
    SHA-256:06B0F0BB462783C41772EAB928C303587AC317C37728C3246FACFFC29998AD5D
    SHA-512:5EC8F72C429B6C12AA716605C42EF40A4743965F4EE8CED5F373E561BEB61A5415747E68B32B291FB4CBF5A2472AFB912FAD370695CCCFE272004D6AAA5F15B9
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......v:......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VsYP\....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 10:34:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.977496326129026
    Encrypted:false
    SSDEEP:48:8ToYbdVTMWHNidAKZdA1mehBiZUk1W1qehty+C:8ToqQW9Ny
    MD5:210FE75CC16F8FCA0CEFBEC287B7D7C1
    SHA1:A4B208A37B683FF6ABFB6BFAF40D147FF74C94FE
    SHA-256:0D5AC4B15F26118CC05875F1B0C803B43699D63A8E712568177FC5B04EB5096C
    SHA-512:C577DA54417F6FF724413DE256926EA759BFD92A7EE8AF7DC20597A35396E4B2BD4DB0F63EBD18C5391573B1EF62509BBBC1C76988FCCD0257176119FDB96EEB
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....x...v:......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VsYP\....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 10:34:30 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.989865269921705
    Encrypted:false
    SSDEEP:48:8QwoYbdVTMWHNidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbzy+yT+:8joqQdTyTbxWOvTbzy7T
    MD5:4457E7B1C495BC045F805F8FDD52FD86
    SHA1:F5EA40F97A9ECF5B70AEE07FC973783BE40ED53B
    SHA-256:D66EDB7FE3F5F31779B6EBD9D5D44A7AD5A808E5CB22C2FCE3EBADC0EDDCF14C
    SHA-512:4FCFF91B5720195D174278058A53457B979E9BCB75901E3E9AB276C20D4B29A023D29636EB49D44A2D31B328E713370329606060100186F4DC44613782F562A2
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,........v:......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IsYN\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYN\....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VsYN\....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VsYN\...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VsYP\....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info

    Download Network PCAP: filteredfull

    • Total Packets: 69
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Nov 19, 2024 12:34:21.157701015 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:21.469902039 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:22.079278946 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:22.235588074 CET49671443192.168.2.10204.79.197.203
    Nov 19, 2024 12:34:23.032401085 CET49675443192.168.2.10173.222.162.55
    Nov 19, 2024 12:34:23.032495975 CET49674443192.168.2.10173.222.162.55
    Nov 19, 2024 12:34:23.282388926 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:23.420619965 CET49706443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:23.420676947 CET4434970613.107.246.45192.168.2.10
    Nov 19, 2024 12:34:23.421519041 CET49706443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:23.421917915 CET49706443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:23.421935081 CET4434970613.107.246.45192.168.2.10
    Nov 19, 2024 12:34:25.688771009 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:29.661891937 CET4970953192.168.2.101.1.1.1
    Nov 19, 2024 12:34:30.531938076 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:30.703794003 CET4970953192.168.2.101.1.1.1
    Nov 19, 2024 12:34:31.846642971 CET49671443192.168.2.10204.79.197.203
    Nov 19, 2024 12:34:32.643189907 CET49675443192.168.2.10173.222.162.55
    Nov 19, 2024 12:34:32.645116091 CET49674443192.168.2.10173.222.162.55
    Nov 19, 2024 12:34:33.920101881 CET49717443192.168.2.10142.250.186.68
    Nov 19, 2024 12:34:33.920137882 CET44349717142.250.186.68192.168.2.10
    Nov 19, 2024 12:34:33.920332909 CET49717443192.168.2.10142.250.186.68
    Nov 19, 2024 12:34:33.920629025 CET49717443192.168.2.10142.250.186.68
    Nov 19, 2024 12:34:33.920645952 CET44349717142.250.186.68192.168.2.10
    Nov 19, 2024 12:34:34.883896112 CET49718443192.168.2.10184.28.90.27
    Nov 19, 2024 12:34:34.883960962 CET44349718184.28.90.27192.168.2.10
    Nov 19, 2024 12:34:34.884125948 CET49718443192.168.2.10184.28.90.27
    Nov 19, 2024 12:34:34.894144058 CET49718443192.168.2.10184.28.90.27
    Nov 19, 2024 12:34:34.894182920 CET44349718184.28.90.27192.168.2.10
    Nov 19, 2024 12:34:40.142957926 CET49677443192.168.2.1020.42.65.85
    Nov 19, 2024 12:34:41.244515896 CET49719443192.168.2.1052.149.20.212
    Nov 19, 2024 12:34:41.244565964 CET4434971952.149.20.212192.168.2.10
    Nov 19, 2024 12:34:41.244647026 CET49719443192.168.2.1052.149.20.212
    Nov 19, 2024 12:34:41.245816946 CET49719443192.168.2.1052.149.20.212
    Nov 19, 2024 12:34:41.245831013 CET4434971952.149.20.212192.168.2.10
    Nov 19, 2024 12:34:43.381761074 CET49706443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.386949062 CET49720443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.386993885 CET4434972013.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.387079954 CET49720443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.387259007 CET49720443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.387269974 CET4434972013.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.388528109 CET49721443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.388571024 CET4434972113.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.388705969 CET49721443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.389293909 CET49722443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.389305115 CET4434972213.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.389369011 CET49722443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.390033007 CET49723443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.390044928 CET4434972313.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.390111923 CET49723443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.390197039 CET49721443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.390209913 CET4434972113.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.390285969 CET49722443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.390299082 CET4434972213.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.391379118 CET49724443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.391421080 CET4434972413.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.391489029 CET49724443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.391649961 CET49724443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.391669035 CET4434972413.107.246.45192.168.2.10
    Nov 19, 2024 12:34:43.391680956 CET49723443192.168.2.1013.107.246.45
    Nov 19, 2024 12:34:43.391694069 CET4434972313.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.389525890 CET49720443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.389580011 CET49721443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.389607906 CET49722443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.389642954 CET49723443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.389667988 CET49724443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.394382000 CET49729443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.394476891 CET4434972913.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.394571066 CET49729443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.396531105 CET49730443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.396579027 CET4434973013.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.396666050 CET49730443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.396764040 CET49729443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.396795034 CET4434972913.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.396871090 CET49730443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.396888018 CET4434973013.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.397428036 CET49731443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.397444963 CET4434973113.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.397519112 CET49731443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.398401976 CET49732443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.398428917 CET4434973213.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.398503065 CET49732443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.398564100 CET49731443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.398590088 CET4434973113.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.398786068 CET49732443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.398797035 CET4434973213.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.399405956 CET49733443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.399445057 CET4434973313.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.399513006 CET49733443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.399633884 CET49733443192.168.2.1013.107.246.45
    Nov 19, 2024 12:35:03.399652004 CET4434973313.107.246.45192.168.2.10
    Nov 19, 2024 12:35:03.925555944 CET49717443192.168.2.10142.250.186.68
    Nov 19, 2024 12:35:03.971333981 CET44349717142.250.186.68192.168.2.10
    Nov 19, 2024 12:35:06.800916910 CET4973580192.168.2.10199.232.214.172
    Nov 19, 2024 12:35:07.813235998 CET4973580192.168.2.10199.232.214.172
    Nov 19, 2024 12:35:09.820746899 CET4973580192.168.2.10199.232.214.172
    TimestampSource PortDest PortSource IPDest IP
    Nov 19, 2024 12:34:29.643771887 CET53539411.1.1.1192.168.2.10
    Nov 19, 2024 12:34:29.656843901 CET53550651.1.1.1192.168.2.10
    Nov 19, 2024 12:34:29.657474041 CET53640411.1.1.1192.168.2.10
    Nov 19, 2024 12:34:33.911026001 CET5892753192.168.2.101.1.1.1
    Nov 19, 2024 12:34:33.911355019 CET5657553192.168.2.101.1.1.1
    Nov 19, 2024 12:34:33.918234110 CET53565751.1.1.1192.168.2.10
    Nov 19, 2024 12:34:33.918498039 CET53589271.1.1.1192.168.2.10
    TimestampSource IPDest IPChecksumCodeType
    Nov 19, 2024 12:34:31.785046101 CET192.168.2.101.1.1.1c276(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 19, 2024 12:34:33.911026001 CET192.168.2.101.1.1.10x4986Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Nov 19, 2024 12:34:33.911355019 CET192.168.2.101.1.1.10x9e8eStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 19, 2024 12:34:33.918234110 CET1.1.1.1192.168.2.100x9e8eNo error (0)www.google.com65IN (0x0001)false
    Nov 19, 2024 12:34:33.918498039 CET1.1.1.1192.168.2.100x4986No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
    010203040s020406080100

    Click to jump to process

    010203040s0.0020406080100MB

    Click to jump to process

    Target ID:0
    Start time:06:34:24
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff6c5c30000
    File size:3'242'272 bytes
    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:06:34:28
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2292,i,448625851666118187,15082191002794365439,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff6c5c30000
    File size:3'242'272 bytes
    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:06:34:30
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gees.z13.web.core.windows.net/"
    Imagebase:0x7ff6c5c30000
    File size:3'242'272 bytes
    MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly