Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png

Overview

General Information

Sample URL:https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png
Analysis ID:1572080
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1904,i,2341356338650817613,12323839806111393665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.pngHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: clean0.win@16/11@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1904,i,2341356338650817613,12323839806111393665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1904,i,2341356338650817613,12323839806111393665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1572080 URL: https://static-its-images.a... Startdate: 10/12/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49711 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 172.217.21.36, 443, 49711, 49850 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.217.21.36
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.5
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1572080
    Start date and time:2024-12-10 04:12:54 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 5s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@16/11@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 172.217.17.46, 23.52.50.240, 2.22.50.144, 192.229.221.95, 172.217.17.78, 172.217.17.35, 184.30.17.174, 13.107.246.63, 20.109.210.53
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 02:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9813425483547578
    Encrypted:false
    SSDEEP:48:84dmzTGbQvHuWidAKZdA19ehwiZUklqeh9y+3:83zysG8ey
    MD5:C4986A38866A090C050BE4FBF4ECECC8
    SHA1:DE46AD3A14A44373114517F16188797B4AE0B0E4
    SHA-256:11552CB8232EE25411820846581E569CD17FAA84803586552C9D1339B411933F
    SHA-512:679F548634B4C15EAFD3C74EDE0D7B4D4305031AAE0EA6D52BAF26CE975B2C4260BBD4D706C7211C3D2F8E4525E1E90B7B33AA5C3727196584928E916AF64F41
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,........J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 02:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9947040854791003
    Encrypted:false
    SSDEEP:48:8jdmzTGbQvHuWidAKZdA1weh/iZUkAQkqehOy+2:84zysGO9Qry
    MD5:78EDB899ED4438E85ADB9D686B8C4BF4
    SHA1:CBEAC0CAAD71B64939D881C9717D42AA219B67F9
    SHA-256:02D797287CD5E730B4A790F435BEC36DCE21A0024637F86134D1351BD1394036
    SHA-512:123F98ECD3854CD5CABC6C7A584B89042D39B3FA1A136D6A940072D1F16E3BE2F76ADC03F47F1BD6CA084B93B4FD42818B05A380C8D0CB5974C58C2D968FF947
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.005051012058738
    Encrypted:false
    SSDEEP:48:8xpdmzTGbQsHuWidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8x6zysH2nKy
    MD5:08A183A493CADD1063F86A866A57D6A0
    SHA1:45EB70FFABCD0B58AD193E57EB50CA7EE7A327A0
    SHA-256:3C2383C4208DAD9FDF5FAC037B43F4D50B3A1B7F272541B557DC3F2F660B7525
    SHA-512:5D193EECFFD15908389C677857199F936FD2C107E24E6DB54DBFBC749420EB44482F4EC0DC2EFF684371A4471575A21D53DB61CAD6E10BFC48C00BBCBEA262C0
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 02:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9953013195444664
    Encrypted:false
    SSDEEP:48:88dmzTGbQvHuWidAKZdA1vehDiZUkwqehiy+R:8TzysGVky
    MD5:276D9991AE0FD59A0BF772B21A3A1BA4
    SHA1:C26E3224F1DCF4EC0B2D7193869657C16E2CBEF3
    SHA-256:CB1CE995E61DC6C276CD95768B67C9F2D729928009C63513FEFC45B89B2C7BC9
    SHA-512:1069F69FBBFDE7305FB761BB43B35580B5D4489C424DAEECE99C6361BAA478355EA0AED1A4EF35654C3D4D3EDB50BD16A45FE064B2CF22F805C2459E38CD4311
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.......J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 02:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.983661324515972
    Encrypted:false
    SSDEEP:48:8LdmzTGbQvHuWidAKZdA1hehBiZUk1W1qehYy+C:8QzysGF94y
    MD5:F3F515B17B340D65F96FA904672822EE
    SHA1:5F1697344517CFB086AFA63C92BFA6E90A8756E3
    SHA-256:7EC46B7EEE6EEAC0027EF5C5160A970F728CD35ABB994D5F113463DFE1BD365C
    SHA-512:C930FE0CC36C9F574BD2EB1FBD6F9BA6405234C42E8EE838A8791688C4086BD89E275600B2E1FC25B02ED113FEBF206FC8AF74CDF88C587499D9662E2205AE06
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 02:13:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.991802547487693
    Encrypted:false
    SSDEEP:48:8ZdmzTGbQvHuWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8KzysGZT/TbxWOvTbKy7T
    MD5:5BA003B9144C70B3E22064D3ED0E1B5B
    SHA1:FE74C902217A9578809D84D89DCD3DCBED4983B5
    SHA-256:D35FC1450E850C961F367F736F3A39725A18B5D45B01E3899D5DDD6DAC4271D8
    SHA-512:028948B0BBAB62723A12111F4F07D35467F6AB9597A2A6262FA24E5F385EB08F8DF7CA38814A2626DC684B4894E36DC2C33D3DA97E9BBDC64832863A9CD61CE4
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,........J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mO.h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 296 x 84, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):6099
    Entropy (8bit):7.936506555575041
    Encrypted:false
    SSDEEP:96:CSTT4yrYjkL7uKDbEou7Cm60mzgXYRTxvKJWgKQNiUE7cS8g6IZ/AlrVeoTOeguM:CSTxrYjkLq9ouem65buLEUoBZmrpUufU
    MD5:19CDDB3AFA4C153F741A4E445EAD4574
    SHA1:98E6B2776F14400905480AA44FAA238C7D79D8DC
    SHA-256:A662530898BCC574CFED84810675C986D266F1FCB1568B8E3099A9E5E8F0E8CB
    SHA-512:99CCCFA5746FCA254066086C82188A136B3C292563A98771D2C49F3F3D1402693AF455EE84B2DB740CC254A61DC6E0A04F75D17F1324177D7485CC1DE1CDF1CF
    Malicious:false
    Reputation:low
    URL:https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png
    Preview:.PNG........IHDR...(...T.....1.......pHYs.................IDATx..}PT...{a..A..y....@.1..*JL....I...I.11.......c4.Q..#.h.F1:.....bQ'1&..T.b@.]A.....?p.9{.].......y...s..st..H.. .@*....?&/..8..C.1.....8..CJ%..... .........p8..f.....@5. .Ay.X.`...ZZ..p8...X.`5.v..4.......a.q8......!..sP......x.8....P.`..../>.....wN......0..ZRB.L.X.u.9q8.g.....^..V..9q8..b.......^ .2..:...|....PmmAe.;'......'AG.1..._...p\.f...,.W.s.p8......,{.8....H.`....p8.F..KD....S.?.>.......ls8.N.....tP...x........BC..Q..!#.........HKKCccc..AAA.1...8./wg[.s..a..hkk..3....}.m....gff.._.=.8......R.466b.......?q..&L...V..<.....[j~HH..f.....~..!;;..C...w.sjnn....e...{TVV..E...K8...:.....t:.[...-.....)..+W.-..p...cP.~.)..+..b..$&&..E.v..!..={.l...|.Y...R..AAA.......%.f...;w.\_.`......z.+W. 22Rr.......s8.Add$.\.bs.h4....!:]....w......76m...|.8'.....(.<k....(.%.x.........Czz:.-Z....;..{..^...]]]6..;.`.8....:(....r.u.. $$....../\. R....._~.k.....~~~.....?....:...'N...E4o.y.u...joo..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 47 x 47, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):1849
    Entropy (8bit):7.250347118549154
    Encrypted:false
    SSDEEP:48:HqQvnLwpqKJJ3BjwKn6B2T2nfg0PTFu4SOu/4fhV:KQeRjeBLjFuQu/6hV
    MD5:A744957317E0EE6F0662972CF1ADD44E
    SHA1:8692094C4837D980CC622B3AE1FCCEFF9AEF7569
    SHA-256:9E532470B15303938B87AAF24FCC110377D1A66D43FF4C33DAFC33345537CF80
    SHA-512:0B44EB8E45E4C3EEF5426FA229812036D05C9659DF1EE53D6B6932129BB6B819EDC579F26884CFE2003484392A8B1F1E6C5B0E86945947F47E3F1C460BE3600E
    Malicious:false
    Reputation:low
    URL:https://static-its-images.apple.com/favicon.ico
    Preview:.PNG........IHDR.../.../.....s'......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:15E7F8441A2068118C14BA022ED323B5" xmpMM:DocumentID="xmp.did:7D118E12C33C11E2A263EB01291C70C4" xmpMM:InstanceID="xmp.iid:7D118E11C33C11E2A263EB01291C70C4" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01801174072068118083827C92ACA075" stRef:documentID="xmp.did:15E7F8441A2068118C14BA022ED323B5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....gIDATx..Mh.A..7m..A,.A..(.Q.E...x.i. .g1^4
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 47 x 47, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):1849
    Entropy (8bit):7.250347118549154
    Encrypted:false
    SSDEEP:48:HqQvnLwpqKJJ3BjwKn6B2T2nfg0PTFu4SOu/4fhV:KQeRjeBLjFuQu/6hV
    MD5:A744957317E0EE6F0662972CF1ADD44E
    SHA1:8692094C4837D980CC622B3AE1FCCEFF9AEF7569
    SHA-256:9E532470B15303938B87AAF24FCC110377D1A66D43FF4C33DAFC33345537CF80
    SHA-512:0B44EB8E45E4C3EEF5426FA229812036D05C9659DF1EE53D6B6932129BB6B819EDC579F26884CFE2003484392A8B1F1E6C5B0E86945947F47E3F1C460BE3600E
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.../.../.....s'......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:15E7F8441A2068118C14BA022ED323B5" xmpMM:DocumentID="xmp.did:7D118E12C33C11E2A263EB01291C70C4" xmpMM:InstanceID="xmp.iid:7D118E11C33C11E2A263EB01291C70C4" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01801174072068118083827C92ACA075" stRef:documentID="xmp.did:15E7F8441A2068118C14BA022ED323B5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....gIDATx..Mh.A..7m..A,.A..(.Q.E...x.i. .g1^4
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Dec 10, 2024 04:13:50.564378977 CET49674443192.168.2.523.1.237.91
    Dec 10, 2024 04:13:50.564379930 CET49675443192.168.2.523.1.237.91
    Dec 10, 2024 04:13:50.673818111 CET49673443192.168.2.523.1.237.91
    Dec 10, 2024 04:14:00.178790092 CET49674443192.168.2.523.1.237.91
    Dec 10, 2024 04:14:00.212685108 CET49675443192.168.2.523.1.237.91
    Dec 10, 2024 04:14:00.366409063 CET49673443192.168.2.523.1.237.91
    Dec 10, 2024 04:14:01.022093058 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:01.022115946 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:01.022193909 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:01.022506952 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:01.022520065 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.702254057 CET4434970323.1.237.91192.168.2.5
    Dec 10, 2024 04:14:02.702375889 CET49703443192.168.2.523.1.237.91
    Dec 10, 2024 04:14:02.716542006 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.716995001 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:02.717014074 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.718038082 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.718107939 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:02.719567060 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:02.719630957 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.773452044 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:02.773474932 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:02.820173025 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:12.410692930 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:12.410751104 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:14:12.410801888 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:14.262867928 CET49711443192.168.2.5172.217.21.36
    Dec 10, 2024 04:14:14.262888908 CET44349711172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:00.946583033 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:00.946621895 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:00.946727991 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:00.946983099 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:00.946996927 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:02.635737896 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:02.636080980 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:02.636095047 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:02.636404037 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:02.636800051 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:02.636857986 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:02.679442883 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:12.330797911 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:12.330868006 CET44349850172.217.21.36192.168.2.5
    Dec 10, 2024 04:15:12.330935001 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:14.268531084 CET49850443192.168.2.5172.217.21.36
    Dec 10, 2024 04:15:14.268563986 CET44349850172.217.21.36192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Dec 10, 2024 04:13:58.115242004 CET53609911.1.1.1192.168.2.5
    Dec 10, 2024 04:13:58.117611885 CET53635701.1.1.1192.168.2.5
    Dec 10, 2024 04:14:00.883794069 CET5161053192.168.2.51.1.1.1
    Dec 10, 2024 04:14:00.884026051 CET5900653192.168.2.51.1.1.1
    Dec 10, 2024 04:14:00.916037083 CET53509101.1.1.1192.168.2.5
    Dec 10, 2024 04:14:01.020636082 CET53590061.1.1.1192.168.2.5
    Dec 10, 2024 04:14:01.020648003 CET53516101.1.1.1192.168.2.5
    Dec 10, 2024 04:14:17.868850946 CET53579841.1.1.1192.168.2.5
    Dec 10, 2024 04:14:36.630677938 CET53638981.1.1.1192.168.2.5
    Dec 10, 2024 04:14:57.600399971 CET53588771.1.1.1192.168.2.5
    Dec 10, 2024 04:14:59.428005934 CET53504461.1.1.1192.168.2.5
    TimestampSource IPDest IPChecksumCodeType
    Dec 10, 2024 04:14:04.145431995 CET192.168.2.51.1.1.1c2c0(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Dec 10, 2024 04:14:00.883794069 CET192.168.2.51.1.1.10xb4c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Dec 10, 2024 04:14:00.884026051 CET192.168.2.51.1.1.10x688dStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Dec 10, 2024 04:14:01.020636082 CET1.1.1.1192.168.2.50x688dNo error (0)www.google.com65IN (0x0001)false
    Dec 10, 2024 04:14:01.020648003 CET1.1.1.1192.168.2.50xb4c4No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:22:13:52
    Start date:09/12/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:1
    Start time:22:13:55
    Start date:09/12/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1904,i,2341356338650817613,12323839806111393665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:22:14:02
    Start date:09/12/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://static-its-images.apple.com/images/eds/wordmarks/2x_PNG/Account_2x.png"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly