Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.amtso.org/check-desktop-phishing-page/

Overview

General Information

Sample URL:https://www.amtso.org/check-desktop-phishing-page/
Analysis ID:1558596
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2336,i,9164461707913582373,6959994855418223108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amtso.org/check-desktop-phishing-page/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.amtso.org/check-desktop-phishing-page/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.amtso.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal48.win@17/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2336,i,9164461707913582373,6959994855418223108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amtso.org/check-desktop-phishing-page/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2336,i,9164461707913582373,6959994855418223108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.amtso.org/check-desktop-phishing-page/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.196
truefalse
    high
    amtso.org
    160.153.0.9
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        high
        www.amtso.org
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          160.153.0.9
          amtso.orgUnited States
          21501GODADDY-AMSDEfalse
          IP
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1558596
          Start date and time:2024-11-19 16:04:16 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 12s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.amtso.org/check-desktop-phishing-page/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@17/6@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 173.194.76.84, 142.250.186.78, 142.250.186.35
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ocsp.edge.digicert.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://www.amtso.org/check-desktop-phishing-page/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 14:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9717349154464037
          Encrypted:false
          SSDEEP:48:8PdOTqiKHmidAKZdA19ehwiZUklqehey+3:8gvbty
          MD5:534D97F2D18D6EE2AF7B2F864DD1DEEB
          SHA1:33E371685293257C7580D3AF9BE95C782D05B08B
          SHA-256:03F7FD9B25CE0961F4076FDF22121F32462899A07750C778E0B384E52000808A
          SHA-512:3F42BE7E69460B8A71DCF4C1BB13B1461393664C6A1AD2E0744DB3282581FB291C0219E9635B8C6B12E97C508C44EAE9160C129A94F9421D32572019ACFAC66C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....^d>m.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 14:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9868555173583347
          Encrypted:false
          SSDEEP:48:8NdOTqiKHmidAKZdA1weh/iZUkAQkqehdy+2:8Ovp9Q0y
          MD5:B42E1F415209F0B0AA94B62973A5AC98
          SHA1:9D43D4B57D88EC0E2780BCB17E2FCB896FE5D621
          SHA-256:C82314DE5FB2B6415D2615C9F0E40687825F8D203B2576FD42AF3AC716632AD1
          SHA-512:FAF70492AF059973A6D60FBFCCB96DFBC3A6649F08BBA5DC64BAF84DAF5B8E0373FC83C0EA9AFB71DDFF4D02A5C2F840E4429245AE13BB167D64553C4D7321CC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....s#0m.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.0023342550197265
          Encrypted:false
          SSDEEP:48:8x7dOTqisHmidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8x8vfnRy
          MD5:FCEBAE5BE70F96AEF95EDF7A894F2596
          SHA1:C7E058444B26D830C2928AD4428103751DA9E139
          SHA-256:F4A872E9C3AF45E164CCC6639BE5C12ECDAD44733F778AE262201408D855EC4E
          SHA-512:CE659A6EB1B9068C5DEC4E021665F99011A3E2323FDC1429D4FCDF5BC52E60525DCC6A2F3B7DD44DBCE136406B2495251C92D6DCB6527163207787FF56CED089
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 14:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9873985871276774
          Encrypted:false
          SSDEEP:48:8ndOTqiKHmidAKZdA1vehDiZUkwqehZy+R:8Ivqjy
          MD5:111A69AC395614D3586EF2ACED5ACA3E
          SHA1:11F171579D0666A8520C5DB8C35744B2C3A0E7F5
          SHA-256:C0E56F5159D92D4AAB9E0497810E7B485F366DFAD7B8BC43BD86FD2777FDF1F0
          SHA-512:946B012829E77E5F39000A614C185BC9D53E63A3E979F0377D028AE09B3EB203EE384625615137DC935F242DF5CA03BA1356EC2F856C786381FB3DC07FE3C4C5
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....9.(m.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 14:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9743122328625344
          Encrypted:false
          SSDEEP:48:8sdOTqiKHmidAKZdA1hehBiZUk1W1qeh/y+C:85vK9fy
          MD5:576245D425BDA17158A985401430F744
          SHA1:989C3C84A824882C69F5F91AE30E4A186108078A
          SHA-256:58E0EC98B622672A2C132F693B12E3D25BFBF7B29BB31FA78221876D7BB43BF4
          SHA-512:D201C54CFF8D193ACBBA13461B84018E03D1D5E455CEBE85C76E6E64165F0715C1815974173CAC3C90F723CFAC1D0EE4A5F99ED975D3C87322E20EBB4F26CA1D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....R.5m.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 14:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.985330142103017
          Encrypted:false
          SSDEEP:48:87dOTqiKHmidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:88vUT/TbxWOvTbRy7T
          MD5:5E47E09DBD756FA8FBFA83E41BED453E
          SHA1:A2FA5B8EDB0286188D2BF666B0ADE7C4C3998E7D
          SHA-256:21C7182E57BBCFEE8CA1340877FC94CFFE6D5ECAB7D3A00B9A4B46446CA43525
          SHA-512:1E8E870D0A19B66A42412F0B8981C4E6EEE1CCA886154F994A06652ECA2F60EDE7F88AEA49573F09B66A674D921CC3BA95A87F91AFA08CEF95CEDD255E5AC4BE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....S.m.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsY.x....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........l..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Nov 19, 2024 16:05:02.858006954 CET49674443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:02.858012915 CET49675443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:02.951734066 CET49673443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:10.050712109 CET49709443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.050806046 CET44349709160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:10.050885916 CET49709443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.051363945 CET49710443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.051481962 CET44349710160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:10.051563025 CET49710443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.051805019 CET49710443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.051845074 CET44349710160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:10.051955938 CET49709443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:10.051995993 CET44349709160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:12.466922998 CET49675443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:12.466943026 CET49674443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:12.554867983 CET49673443192.168.2.523.1.237.91
          Nov 19, 2024 16:05:12.733828068 CET49713443192.168.2.5142.250.185.196
          Nov 19, 2024 16:05:12.733880997 CET44349713142.250.185.196192.168.2.5
          Nov 19, 2024 16:05:12.733978033 CET49713443192.168.2.5142.250.185.196
          Nov 19, 2024 16:05:12.734225988 CET49713443192.168.2.5142.250.185.196
          Nov 19, 2024 16:05:12.734239101 CET44349713142.250.185.196192.168.2.5
          Nov 19, 2024 16:05:13.144795895 CET49714443192.168.2.5184.28.90.27
          Nov 19, 2024 16:05:13.144845963 CET44349714184.28.90.27192.168.2.5
          Nov 19, 2024 16:05:13.144922018 CET49714443192.168.2.5184.28.90.27
          Nov 19, 2024 16:05:13.147064924 CET49714443192.168.2.5184.28.90.27
          Nov 19, 2024 16:05:13.147080898 CET44349714184.28.90.27192.168.2.5
          Nov 19, 2024 16:05:23.028175116 CET49715443192.168.2.5172.202.163.200
          Nov 19, 2024 16:05:23.028275013 CET44349715172.202.163.200192.168.2.5
          Nov 19, 2024 16:05:23.028364897 CET49715443192.168.2.5172.202.163.200
          Nov 19, 2024 16:05:23.029786110 CET49715443192.168.2.5172.202.163.200
          Nov 19, 2024 16:05:23.029818058 CET44349715172.202.163.200192.168.2.5
          Nov 19, 2024 16:05:24.289602995 CET49716443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:24.289705038 CET4434971613.107.246.45192.168.2.5
          Nov 19, 2024 16:05:24.289799929 CET49716443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:24.290184021 CET49716443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:24.290221930 CET4434971613.107.246.45192.168.2.5
          Nov 19, 2024 16:05:40.054295063 CET49710443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:40.054372072 CET49709443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:40.095335960 CET44349710160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:40.099329948 CET44349709160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:41.094589949 CET49720443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.094643116 CET44349720160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:41.094727039 CET49720443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.094980955 CET49721443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.095091105 CET44349721160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:41.095164061 CET49721443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.095268965 CET49720443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.095284939 CET44349720160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:41.095575094 CET49721443192.168.2.5160.153.0.9
          Nov 19, 2024 16:05:41.095607996 CET44349721160.153.0.9192.168.2.5
          Nov 19, 2024 16:05:42.741524935 CET49713443192.168.2.5142.250.185.196
          Nov 19, 2024 16:05:42.783337116 CET44349713142.250.185.196192.168.2.5
          Nov 19, 2024 16:05:46.334608078 CET49716443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.350788116 CET49722443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.350831985 CET4434972213.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.350919008 CET49722443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.350945950 CET49723443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.350990057 CET4434972313.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.351032019 CET49723443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.351207972 CET49723443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.351212978 CET4434972313.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.351524115 CET49722443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.351532936 CET4434972213.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.352111101 CET49724443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352159023 CET4434972413.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.352212906 CET49724443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352349997 CET49724443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352360964 CET4434972413.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.352601051 CET49725443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352637053 CET4434972513.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.352696896 CET49725443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352814913 CET49725443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.352822065 CET4434972513.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.353429079 CET49726443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.353456974 CET4434972613.107.246.45192.168.2.5
          Nov 19, 2024 16:05:46.353516102 CET49726443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.353708982 CET49726443192.168.2.513.107.246.45
          Nov 19, 2024 16:05:46.353718996 CET4434972613.107.246.45192.168.2.5
          Nov 19, 2024 16:05:48.648323059 CET4972780192.168.2.5192.229.221.95
          TimestampSource PortDest PortSource IPDest IP
          Nov 19, 2024 16:05:08.205961943 CET53552851.1.1.1192.168.2.5
          Nov 19, 2024 16:05:08.411268950 CET53561641.1.1.1192.168.2.5
          Nov 19, 2024 16:05:10.029625893 CET6350153192.168.2.51.1.1.1
          Nov 19, 2024 16:05:10.029740095 CET5623653192.168.2.51.1.1.1
          Nov 19, 2024 16:05:10.042392015 CET53635011.1.1.1192.168.2.5
          Nov 19, 2024 16:05:10.049523115 CET53562361.1.1.1192.168.2.5
          Nov 19, 2024 16:05:12.724366903 CET6335053192.168.2.51.1.1.1
          Nov 19, 2024 16:05:12.724561930 CET5370453192.168.2.51.1.1.1
          Nov 19, 2024 16:05:12.731462002 CET53633501.1.1.1192.168.2.5
          Nov 19, 2024 16:05:12.732768059 CET53537041.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Nov 19, 2024 16:05:10.029625893 CET192.168.2.51.1.1.10x2553Standard query (0)www.amtso.orgA (IP address)IN (0x0001)false
          Nov 19, 2024 16:05:10.029740095 CET192.168.2.51.1.1.10xe85dStandard query (0)www.amtso.org65IN (0x0001)false
          Nov 19, 2024 16:05:12.724366903 CET192.168.2.51.1.1.10x14c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Nov 19, 2024 16:05:12.724561930 CET192.168.2.51.1.1.10x3fc1Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Nov 19, 2024 16:05:10.042392015 CET1.1.1.1192.168.2.50x2553No error (0)www.amtso.orgamtso.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 16:05:10.042392015 CET1.1.1.1192.168.2.50x2553No error (0)amtso.org160.153.0.9A (IP address)IN (0x0001)false
          Nov 19, 2024 16:05:10.049523115 CET1.1.1.1192.168.2.50xe85dNo error (0)www.amtso.orgamtso.orgCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 16:05:12.731462002 CET1.1.1.1192.168.2.50x14c1No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
          Nov 19, 2024 16:05:12.732768059 CET1.1.1.1192.168.2.50x3fc1No error (0)www.google.com65IN (0x0001)false
          Nov 19, 2024 16:05:48.645037889 CET1.1.1.1192.168.2.50xeb62No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Nov 19, 2024 16:05:48.645037889 CET1.1.1.1192.168.2.50xeb62No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:10:05:04
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:10:05:07
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2336,i,9164461707913582373,6959994855418223108,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:10:05:09
          Start date:19/11/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.amtso.org/check-desktop-phishing-page/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly