Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://readermodeext.info/ai-connect

Overview

General Information

Sample URL:https://readermodeext.info/ai-connect
Analysis ID:1582900
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 4948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2028,i,17695617574016932331,3715037742245852125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://readermodeext.info/ai-connect" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://readermodeext.info/ai-connectAvira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: readermodeext.info
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.win@20/0@18/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2028,i,17695617574016932331,3715037742245852125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://readermodeext.info/ai-connect"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2028,i,17695617574016932331,3715037742245852125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://readermodeext.info/ai-connect100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.37.14
truefalse
    high
    www.google.com
    142.250.185.196
    truefalse
      high
      readermodeext.info
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1582900
        Start date and time:2024-12-31 20:03:40 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 43s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://readermodeext.info/ai-connect
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@20/0@18/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 64.233.167.84, 216.58.212.174, 142.250.184.206, 142.250.185.142, 2.22.50.144, 192.229.221.95, 142.250.74.206, 142.250.185.238, 184.28.90.27, 20.109.210.53
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://readermodeext.info/ai-connect
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 31, 2024 20:04:24.785319090 CET49675443192.168.2.4173.222.162.32
        Dec 31, 2024 20:04:34.393537045 CET49675443192.168.2.4173.222.162.32
        Dec 31, 2024 20:04:37.526844025 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:37.526882887 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:37.526952028 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:37.527138948 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:37.527153015 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.238534927 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.252621889 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:38.252644062 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.253611088 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.253674030 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:38.259104013 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:38.259169102 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.312592030 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:38.312602043 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:38.361299992 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:48.155693054 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:48.155756950 CET44349739142.250.185.196192.168.2.4
        Dec 31, 2024 20:04:48.155803919 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:49.301809072 CET49739443192.168.2.4142.250.185.196
        Dec 31, 2024 20:04:49.301831961 CET44349739142.250.185.196192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Dec 31, 2024 20:04:32.939483881 CET53576551.1.1.1192.168.2.4
        Dec 31, 2024 20:04:33.035712957 CET53570171.1.1.1192.168.2.4
        Dec 31, 2024 20:04:34.018187046 CET53562261.1.1.1192.168.2.4
        Dec 31, 2024 20:04:37.518925905 CET6109553192.168.2.41.1.1.1
        Dec 31, 2024 20:04:37.519134998 CET6100253192.168.2.41.1.1.1
        Dec 31, 2024 20:04:37.525906086 CET53610951.1.1.1192.168.2.4
        Dec 31, 2024 20:04:37.526010036 CET53610021.1.1.1192.168.2.4
        Dec 31, 2024 20:04:38.120124102 CET5196053192.168.2.41.1.1.1
        Dec 31, 2024 20:04:38.120254040 CET6342853192.168.2.41.1.1.1
        Dec 31, 2024 20:04:38.130572081 CET53519601.1.1.1192.168.2.4
        Dec 31, 2024 20:04:38.136375904 CET53634281.1.1.1192.168.2.4
        Dec 31, 2024 20:04:38.137120008 CET5704553192.168.2.41.1.1.1
        Dec 31, 2024 20:04:38.145251989 CET53570451.1.1.1192.168.2.4
        Dec 31, 2024 20:04:38.222256899 CET5940953192.168.2.48.8.8.8
        Dec 31, 2024 20:04:38.226336956 CET4979053192.168.2.41.1.1.1
        Dec 31, 2024 20:04:38.229268074 CET53594098.8.8.8192.168.2.4
        Dec 31, 2024 20:04:38.233069897 CET53497901.1.1.1192.168.2.4
        Dec 31, 2024 20:04:39.226772070 CET5328053192.168.2.41.1.1.1
        Dec 31, 2024 20:04:39.227334976 CET6191653192.168.2.41.1.1.1
        Dec 31, 2024 20:04:39.234111071 CET53532801.1.1.1192.168.2.4
        Dec 31, 2024 20:04:39.247093916 CET53619161.1.1.1192.168.2.4
        Dec 31, 2024 20:04:44.273797035 CET5291753192.168.2.41.1.1.1
        Dec 31, 2024 20:04:44.273993015 CET6442753192.168.2.41.1.1.1
        Dec 31, 2024 20:04:44.281017065 CET53529171.1.1.1192.168.2.4
        Dec 31, 2024 20:04:44.282295942 CET53644271.1.1.1192.168.2.4
        Dec 31, 2024 20:04:44.283711910 CET5130353192.168.2.41.1.1.1
        Dec 31, 2024 20:04:44.295228958 CET53513031.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.706434011 CET5363753192.168.2.41.1.1.1
        Dec 31, 2024 20:04:45.707041979 CET6184153192.168.2.41.1.1.1
        Dec 31, 2024 20:04:45.713406086 CET53536371.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.715574980 CET53618411.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.717449903 CET5665453192.168.2.41.1.1.1
        Dec 31, 2024 20:04:45.717854023 CET5090553192.168.2.41.1.1.1
        Dec 31, 2024 20:04:45.725028992 CET53566541.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.726371050 CET53509051.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.736874104 CET5537453192.168.2.41.1.1.1
        Dec 31, 2024 20:04:45.737446070 CET5544153192.168.2.48.8.8.8
        Dec 31, 2024 20:04:45.743926048 CET53553741.1.1.1192.168.2.4
        Dec 31, 2024 20:04:45.752527952 CET53554418.8.8.8192.168.2.4
        Dec 31, 2024 20:04:50.988284111 CET53605551.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Dec 31, 2024 20:04:39.247173071 CET192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 31, 2024 20:04:37.518925905 CET192.168.2.41.1.1.10x58bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:37.519134998 CET192.168.2.41.1.1.10x32eStandard query (0)www.google.com65IN (0x0001)false
        Dec 31, 2024 20:04:38.120124102 CET192.168.2.41.1.1.10x7eddStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:38.120254040 CET192.168.2.41.1.1.10x8a4Standard query (0)readermodeext.info65IN (0x0001)false
        Dec 31, 2024 20:04:38.137120008 CET192.168.2.41.1.1.10x8d3fStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:38.222256899 CET192.168.2.48.8.8.80x78a0Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:38.226336956 CET192.168.2.41.1.1.10x6c0eStandard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:39.226772070 CET192.168.2.41.1.1.10x7d3bStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:39.227334976 CET192.168.2.41.1.1.10x78b2Standard query (0)readermodeext.info65IN (0x0001)false
        Dec 31, 2024 20:04:44.273797035 CET192.168.2.41.1.1.10x7907Standard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:44.273993015 CET192.168.2.41.1.1.10xaf5aStandard query (0)readermodeext.info65IN (0x0001)false
        Dec 31, 2024 20:04:44.283711910 CET192.168.2.41.1.1.10xadbeStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.706434011 CET192.168.2.41.1.1.10x56efStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.707041979 CET192.168.2.41.1.1.10xc1cdStandard query (0)readermodeext.info65IN (0x0001)false
        Dec 31, 2024 20:04:45.717449903 CET192.168.2.41.1.1.10x10feStandard query (0)readermodeext.infoA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.717854023 CET192.168.2.41.1.1.10x49c0Standard query (0)readermodeext.info65IN (0x0001)false
        Dec 31, 2024 20:04:45.736874104 CET192.168.2.41.1.1.10x546aStandard query (0)google.comA (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.737446070 CET192.168.2.48.8.8.80xe8aStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 31, 2024 20:04:37.525906086 CET1.1.1.1192.168.2.40x58bfNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:37.526010036 CET1.1.1.1192.168.2.40x32eNo error (0)www.google.com65IN (0x0001)false
        Dec 31, 2024 20:04:38.229268074 CET8.8.8.8192.168.2.40x78a0No error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:38.233069897 CET1.1.1.1192.168.2.40x6c0eNo error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.743926048 CET1.1.1.1192.168.2.40x546aNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
        Dec 31, 2024 20:04:45.752527952 CET8.8.8.8192.168.2.40xe8aNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:04:28
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:14:04:31
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2028,i,17695617574016932331,3715037742245852125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:14:04:37
        Start date:31/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://readermodeext.info/ai-connect"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly