Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://blackshelter.org

Overview

General Information

Sample URL:https://blackshelter.org
Analysis ID:1573316
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 --field-trial-handle=1952,i,9905962315094133029,1294669945762788150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blackshelter.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://blackshelter.orgAvira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: blackshelter.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 --field-trial-handle=1952,i,9905962315094133029,1294669945762788150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blackshelter.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 --field-trial-handle=1952,i,9905962315094133029,1294669945762788150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://blackshelter.org100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    blackshelter.org
    185.228.234.75
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      185.228.234.75
      blackshelter.orgRussian Federation
      64439ITOS-ASRUfalse
      142.250.181.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1573316
      Start date and time:2024-12-11 20:12:17 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 13s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://blackshelter.org
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@18/6@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 172.217.17.46, 199.232.214.172, 192.229.221.95, 23.218.208.109, 20.109.210.53, 13.107.246.63
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://blackshelter.org
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 18:13:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.980850018363937
      Encrypted:false
      SSDEEP:48:8vdQcTwA3PPHiidAKZdA19ehwiZUklqehRdy+3:8ScEgYwdy
      MD5:391D222C64F0F37138B738D54B45DAD9
      SHA1:14CDFD559CFD3439233F33F9FCFE729B68BB1D5E
      SHA-256:E5BA3AC1BECC132B718461A0F5F8CD9FA0EC6159F9FD944D43A9C2D50D3BC496
      SHA-512:1EBDC313E9BDBF775C49336523FBA0B080E5999CEB9BCEFD1E4FCF4F7842F617E769E4491EA54FFF03FBF4EC11EEC07E3D800C3CA5DF0F3234FE4D888E01A92A
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 18:13:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.9942448632205014
      Encrypted:false
      SSDEEP:48:8BdQcTwA3PPHiidAKZdA1weh/iZUkAQkqehgdy+2:80cEgy9Q/dy
      MD5:B15B3D4C1FD8880985EE871508D24F8A
      SHA1:926C4A61F033DB990CF19438F6B05B779CEAF9EA
      SHA-256:3592492482B0A1A85067994140BE33EEB55F198B5BE517F485EFB42F7C138F5F
      SHA-512:73684AAE34887645A285DEC3D291FE0A29A32A1DFAD7339E216E2FC390882627DA163D47FEC3372F7BFC5D4B2123A7071FD24A921F3DC199510B567BB8098047
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....i....L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.010734175712871
      Encrypted:false
      SSDEEP:48:8xYdQcTwA3sHiidAKZdA14tseh7sFiZUkmgqeh7sGdy+BX:8xHcEg7ncdy
      MD5:2B97118DC4B511BEF22EC1A36F93F5F9
      SHA1:34622EE4E326D09C1F16B3E428BA502E461D0FB4
      SHA-256:C2EA389F18E7F1FD4F0AB405F90D6AB134733103175773600BFDEC9334D1FAB2
      SHA-512:9BEB4E934A7FF2089E394F1CB7EFF07E6C036AFC7BA571379EEE9D41116779C9DC4CD9C13316483D150480AD291817D882F03C56AFDECBE64E0E113AFFE7F974
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 18:13:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9944544989005615
      Encrypted:false
      SSDEEP:48:8adQcTwA3PPHiidAKZdA1vehDiZUkwqehEdy+R:8xcEgZudy
      MD5:FB535DC9BC5E8265FCFA7B4906856136
      SHA1:FAA202E9C4D9E817C6C8A57FAC6B172FFA1B1813
      SHA-256:2E16691982CD8194109BF21F7483411769D5968B4DD28276AFF6E3DA2EE3F060
      SHA-512:98809489D850E5EDBAC76CD4CEA50FC7A128BE54EDAF164AFF01EBCE6868F9B060B0F01117C851F6A877C1FE9691364711B091B0320FB014F249C42F2B404571
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 18:13:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.983030388120461
      Encrypted:false
      SSDEEP:48:8CdQcTwA3PPHiidAKZdA1hehBiZUk1W1qehCdy+C:8ZcEgp9idy
      MD5:760E80B73608A0C83597387554CC820C
      SHA1:59A92410C43A5E5011DC5BBFF054FCDB18FFBC37
      SHA-256:E3E792B3CE3ABAC7936F11794DF46D31D8FB55BE01DC1ABDB806B76267258F4A
      SHA-512:620790701767F761406BCB4F03BA7C0C93DFFFC1F3C61D062AA4B0B5F7E039A3E7E1D99CD732134254F8D333C9DF513625066050CC7AA37BACB678EF385EC7AD
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 18:13:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.991895962026611
      Encrypted:false
      SSDEEP:48:8YdQcTwA3PPHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcdy+yT+:8HcEg1T/TbxWOvTbcdy7T
      MD5:838059C39087E83BF898D410A378F130
      SHA1:ADB6408DBC637AB47FD8E811D1951FC9DD6CE220
      SHA-256:F9828F14EF1D7C69FC67A7CC5F588D7A695236DB0732FF54F1D79EC4BDDF7D9D
      SHA-512:1651419CBD164BAD8AE21396B8E0CFB674BB0200DD2E6373D8CDCFE0EDEDB0AFAE23465000612E39EB40437F6FAC09CA1F4E83C154D12295DA8C0F46CCA44719
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,...._..L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x(U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Dec 11, 2024 20:13:03.418587923 CET49675443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:03.424611092 CET49674443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:03.512294054 CET49673443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:12.042149067 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:12.042197943 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:12.042296886 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:12.042572975 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:12.042584896 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.020376921 CET49675443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:13.024801970 CET49674443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:13.116328955 CET49673443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:13.738390923 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.739047050 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:13.739109993 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.740797043 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.740953922 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:13.747431040 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:13.747524977 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.792284966 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:13.792351961 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:13.838788033 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:14.207379103 CET49714443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.207479954 CET44349714185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:14.207664013 CET49714443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.208281040 CET49714443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.208282948 CET49715443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.208297014 CET44349714185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:14.208334923 CET44349715185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:14.208493948 CET49715443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.208766937 CET49715443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:14.208780050 CET44349715185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:15.552526951 CET4434970323.1.237.91192.168.2.5
      Dec 11, 2024 20:13:15.552639008 CET49703443192.168.2.523.1.237.91
      Dec 11, 2024 20:13:23.427443981 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:23.427599907 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:23.427730083 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:23.605238914 CET49712443192.168.2.5142.250.181.68
      Dec 11, 2024 20:13:23.605293036 CET44349712142.250.181.68192.168.2.5
      Dec 11, 2024 20:13:44.217504025 CET49714443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:44.217726946 CET44349714185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:44.217778921 CET49715443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:44.217797041 CET49714443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:44.218024015 CET44349715185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:44.218126059 CET49715443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.281413078 CET49763443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.281452894 CET44349763185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:45.281538010 CET49763443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.281893015 CET49764443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.281935930 CET44349764185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:45.282011032 CET49764443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.282382965 CET49763443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.282397032 CET44349763185.228.234.75192.168.2.5
      Dec 11, 2024 20:13:45.282524109 CET49764443192.168.2.5185.228.234.75
      Dec 11, 2024 20:13:45.282538891 CET44349764185.228.234.75192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Dec 11, 2024 20:13:07.573960066 CET53568641.1.1.1192.168.2.5
      Dec 11, 2024 20:13:07.584669113 CET53610301.1.1.1192.168.2.5
      Dec 11, 2024 20:13:10.557200909 CET53606571.1.1.1192.168.2.5
      Dec 11, 2024 20:13:11.901354074 CET5272753192.168.2.51.1.1.1
      Dec 11, 2024 20:13:11.901494980 CET5650653192.168.2.51.1.1.1
      Dec 11, 2024 20:13:12.039654016 CET53527271.1.1.1192.168.2.5
      Dec 11, 2024 20:13:12.040884972 CET53565061.1.1.1192.168.2.5
      Dec 11, 2024 20:13:13.486849070 CET5977353192.168.2.51.1.1.1
      Dec 11, 2024 20:13:13.488611937 CET5509753192.168.2.51.1.1.1
      Dec 11, 2024 20:13:14.112452984 CET53550971.1.1.1192.168.2.5
      Dec 11, 2024 20:13:14.206598997 CET53597731.1.1.1192.168.2.5
      Dec 11, 2024 20:13:27.415153980 CET53587711.1.1.1192.168.2.5
      Dec 11, 2024 20:13:43.592123032 CET53543601.1.1.1192.168.2.5
      Dec 11, 2024 20:13:46.289084911 CET53548561.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Dec 11, 2024 20:13:11.901354074 CET192.168.2.51.1.1.10xff12Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Dec 11, 2024 20:13:11.901494980 CET192.168.2.51.1.1.10x7452Standard query (0)www.google.com65IN (0x0001)false
      Dec 11, 2024 20:13:13.486849070 CET192.168.2.51.1.1.10xe300Standard query (0)blackshelter.orgA (IP address)IN (0x0001)false
      Dec 11, 2024 20:13:13.488611937 CET192.168.2.51.1.1.10x2c71Standard query (0)blackshelter.org65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Dec 11, 2024 20:13:12.039654016 CET1.1.1.1192.168.2.50xff12No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
      Dec 11, 2024 20:13:12.040884972 CET1.1.1.1192.168.2.50x7452No error (0)www.google.com65IN (0x0001)false
      Dec 11, 2024 20:13:14.206598997 CET1.1.1.1192.168.2.50xe300No error (0)blackshelter.org185.228.234.75A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:14:13:02
      Start date:11/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:14:13:05
      Start date:11/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1732 --field-trial-handle=1952,i,9905962315094133029,1294669945762788150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:14:13:12
      Start date:11/12/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blackshelter.org"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly