Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://s.viicxwec.com

Overview

General Information

Sample URL:http://s.viicxwec.com
Analysis ID:1586552
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,11040120159629658681,11857469087490404868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s.viicxwec.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://s.viicxwec.comAvira URL Cloud: detection malicious, Label: malware
Source: http://s.viicxwec.com/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://s.viicxwec.com
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: s.viicxwec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s.viicxwec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://s.viicxwec.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s.viicxwec.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal60.win@16/6@6/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,11040120159629658681,11857469087490404868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s.viicxwec.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,11040120159629658681,11857469087490404868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://s.viicxwec.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://s.viicxwec.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s.viicxwec.com
185.98.54.153
truetrue
    unknown
    www.google.com
    172.217.18.4
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://s.viicxwec.com/true
        unknown
        http://s.viicxwec.com/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.98.54.153
        s.viicxwec.comNetherlands
        39572ADVANCEDHOSTERS-ASNLtrue
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        216.58.206.68
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1586552
        Start date and time:2025-01-09 09:55:04 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 56s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://s.viicxwec.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal60.win@16/6@6/7
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.186.46, 64.233.167.84, 142.250.184.238, 142.250.184.206, 142.250.186.78, 217.20.57.34, 192.229.221.95, 142.250.186.110, 142.250.185.238, 142.250.181.238, 142.250.181.227, 172.217.18.110, 23.56.254.164, 13.107.246.45, 172.202.163.200
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://s.viicxwec.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 07:56:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.972652266260579
        Encrypted:false
        SSDEEP:48:8udeTa62WHzeidAKZdA19ehwiZUklqehqy+3:8LvgFy
        MD5:A86457CA8C6B05036C784D0B206C03BF
        SHA1:ADC06D2F67C1674C01B99E68CCD30EE956267982
        SHA-256:4EBF40F87E19001C59626D3282FFE054900AE6DC9239E9100D9B9138EEC02B13
        SHA-512:8CC88CC6196BA40693AF3135DB9EAF97A739D449C226AB347CEAE8197B5554B11513A68DBB7A0C079A49B46C8906A93968D24C4FAEDC89FB157F202877A4B3F1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....4.Qtb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 07:56:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9887129636072247
        Encrypted:false
        SSDEEP:48:8NdeTa62WHzeidAKZdA1weh/iZUkAQkqeh1y+2:8eva9QYy
        MD5:3DE1C5BC3F81DE6789CEFA0216B10EE0
        SHA1:03BD716CEADCF8971AE9B8DE76D089E1F9230582
        SHA-256:745648A9478D44982E50526131317DA0DB2AB26451C8D4BA3F2DD12D71480F1B
        SHA-512:D0003357A7EECC50E5926EDB7F2E6B91EA9A5E69723766C294F48019013B8A1C02826C939B117DE876F7A56B90404CEADBAE979C7D51018707D28A58E6597935
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....2..Qtb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.002110488607413
        Encrypted:false
        SSDEEP:48:8x7deTa6sHzeidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xEvTnBy
        MD5:8AAF5B666D09F9ABA270BE326A3736D6
        SHA1:3226CDBB269676470EC5C260FA0A47963A85E979
        SHA-256:1CEE8E9730025EDC2F253A90E49938956B112D918EB91D707A8C6917DE2C420D
        SHA-512:0F687728D8E97BC592AAEA08ECB1B898B7D75274F2D4D37B042497DCB7A2D3E6275081DF62D365C29FC57765A417ADB7F6A1FCB25078479A74253624A90F11C9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 07:56:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9878190284807635
        Encrypted:false
        SSDEEP:48:8RdeTa62WHzeidAKZdA1vehDiZUkwqehJy+R:8avBjy
        MD5:95DF47E7FA24F693D84DDAF7B4A4EEB5
        SHA1:1B432AAFA7DC18CB12E16BA7432D9F9D7554B432
        SHA-256:7DEC0954607C713320F07D84E49C25F07E8976E89513CEB5D3444FA948F2E005
        SHA-512:BEABC4F70D2D20C70E47F977183132290F47A5EEDE9EBC7EC6DDA63668747F74137ADD809079D6A1FE20AB4C59390EB9FAD493610CC81D0EE80D16A1B0014170
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....L..Qtb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 07:56:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.974693222208497
        Encrypted:false
        SSDEEP:48:8AdeTa62WHzeidAKZdA1hehBiZUk1W1qehHy+C:8VvB9ny
        MD5:05A2AA3EC89509CCC856FC3CE338E1C5
        SHA1:7DDDB892F413AE92BDCFF081A37EA630B5179EAA
        SHA-256:B3E4DA83D6A886D798AA73D205DEA0B2329777F67DB32A516DA7E0837FB2F111
        SHA-512:E0C9A590FBC6974953627F2D29A85C48E836828E4C609F769D9DA4C5F0D319553207202EE14A9C6461B4C043C818E34BB51128E88738108E409015CB685B584F
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....o.Qtb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 07:56:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9894766652119404
        Encrypted:false
        SSDEEP:48:8CdeTa62WHzeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:83v9T/TbxWOvTbBy7T
        MD5:76CBC05A566A393F150FB4346E09E561
        SHA1:51EBA53177A7594BBD926336F9957324497E4EA6
        SHA-256:5897414E4DE9CA428A0480C9D10EB723EE18B369424FC026F959C17DFE706520
        SHA-512:9CD256DF8171881EE8FFBD134A80DABDF24DB544D37AADD2A53D9332CBC0E4651D3EBAF1EC220C94EF4FED6ED38E4B0EC081D7AFB589D48157661DD974A63B3B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......Qtb..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.G....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.G....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.G....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.G..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.G...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............U`E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 09:55:58.406924963 CET49674443192.168.2.523.1.237.91
        Jan 9, 2025 09:55:58.406975031 CET49675443192.168.2.523.1.237.91
        Jan 9, 2025 09:55:59.250613928 CET49673443192.168.2.523.1.237.91
        Jan 9, 2025 09:56:08.850855112 CET49673443192.168.2.523.1.237.91
        Jan 9, 2025 09:56:09.422452927 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:09.422506094 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:09.422578096 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:09.422807932 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:09.422821045 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.061029911 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.061332941 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:10.061359882 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.062369108 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.062426090 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:10.063838005 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:10.063899994 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.116151094 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:10.116170883 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:10.163073063 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:10.287945986 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:10.288120985 CET4971580192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:10.292762995 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:10.292824984 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:10.292859077 CET8049715185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:10.292984962 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:10.293054104 CET4971580192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:10.297720909 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:10.495903015 CET4434970323.1.237.91192.168.2.5
        Jan 9, 2025 09:56:10.495987892 CET49703443192.168.2.523.1.237.91
        Jan 9, 2025 09:56:10.885191917 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:10.929017067 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:11.077913046 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:11.082767010 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:11.246786118 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:11.295068979 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:19.968780041 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:19.968828917 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:19.968915939 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:21.246372938 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:21.246437073 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:21.468008041 CET4971480192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:21.468117952 CET49712443192.168.2.5172.217.18.4
        Jan 9, 2025 09:56:21.468137026 CET44349712172.217.18.4192.168.2.5
        Jan 9, 2025 09:56:21.472856045 CET8049714185.98.54.153192.168.2.5
        Jan 9, 2025 09:56:55.303283930 CET4971580192.168.2.5185.98.54.153
        Jan 9, 2025 09:56:55.308146954 CET8049715185.98.54.153192.168.2.5
        Jan 9, 2025 09:57:09.472855091 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:09.472902060 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:09.472980022 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:09.473242044 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:09.473258018 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:10.112500906 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:10.113116980 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:10.113137007 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:10.113600969 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:10.114072084 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:10.114154100 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:10.163043022 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:10.807245970 CET8049715185.98.54.153192.168.2.5
        Jan 9, 2025 09:57:10.807360888 CET4971580192.168.2.5185.98.54.153
        Jan 9, 2025 09:57:11.462222099 CET4971580192.168.2.5185.98.54.153
        Jan 9, 2025 09:57:11.467020035 CET8049715185.98.54.153192.168.2.5
        Jan 9, 2025 09:57:20.024955988 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:20.025027990 CET44349990216.58.206.68192.168.2.5
        Jan 9, 2025 09:57:20.025104046 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:21.461939096 CET49990443192.168.2.5216.58.206.68
        Jan 9, 2025 09:57:21.461960077 CET44349990216.58.206.68192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 09:56:05.191620111 CET53604151.1.1.1192.168.2.5
        Jan 9, 2025 09:56:05.219947100 CET53594181.1.1.1192.168.2.5
        Jan 9, 2025 09:56:06.415200949 CET53592451.1.1.1192.168.2.5
        Jan 9, 2025 09:56:09.414329052 CET5532453192.168.2.51.1.1.1
        Jan 9, 2025 09:56:09.414484978 CET6359753192.168.2.51.1.1.1
        Jan 9, 2025 09:56:09.421331882 CET53553241.1.1.1192.168.2.5
        Jan 9, 2025 09:56:09.421348095 CET53635971.1.1.1192.168.2.5
        Jan 9, 2025 09:56:10.279918909 CET5430753192.168.2.51.1.1.1
        Jan 9, 2025 09:56:10.280123949 CET5821253192.168.2.51.1.1.1
        Jan 9, 2025 09:56:10.286530018 CET53543071.1.1.1192.168.2.5
        Jan 9, 2025 09:56:10.286952972 CET53582121.1.1.1192.168.2.5
        Jan 9, 2025 09:56:23.438014984 CET53514321.1.1.1192.168.2.5
        Jan 9, 2025 09:56:42.296758890 CET53570351.1.1.1192.168.2.5
        Jan 9, 2025 09:57:04.923456907 CET53623341.1.1.1192.168.2.5
        Jan 9, 2025 09:57:05.359174967 CET53529331.1.1.1192.168.2.5
        Jan 9, 2025 09:57:09.464943886 CET5104453192.168.2.51.1.1.1
        Jan 9, 2025 09:57:09.465101957 CET5515953192.168.2.51.1.1.1
        Jan 9, 2025 09:57:09.471865892 CET53551591.1.1.1192.168.2.5
        Jan 9, 2025 09:57:09.471878052 CET53510441.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 9, 2025 09:56:09.414329052 CET192.168.2.51.1.1.10xb4c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:09.414484978 CET192.168.2.51.1.1.10x9c63Standard query (0)www.google.com65IN (0x0001)false
        Jan 9, 2025 09:56:10.279918909 CET192.168.2.51.1.1.10x4c5dStandard query (0)s.viicxwec.comA (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:10.280123949 CET192.168.2.51.1.1.10x5f0cStandard query (0)s.viicxwec.com65IN (0x0001)false
        Jan 9, 2025 09:57:09.464943886 CET192.168.2.51.1.1.10xd98eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 9, 2025 09:57:09.465101957 CET192.168.2.51.1.1.10x8f2bStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 9, 2025 09:56:09.421331882 CET1.1.1.1192.168.2.50xb4c4No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:09.421348095 CET1.1.1.1192.168.2.50x9c63No error (0)www.google.com65IN (0x0001)false
        Jan 9, 2025 09:56:10.286530018 CET1.1.1.1192.168.2.50x4c5dNo error (0)s.viicxwec.com185.98.54.153A (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:10.286530018 CET1.1.1.1192.168.2.50x4c5dNo error (0)s.viicxwec.com31.220.27.135A (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:10.286530018 CET1.1.1.1192.168.2.50x4c5dNo error (0)s.viicxwec.com31.220.27.155A (IP address)IN (0x0001)false
        Jan 9, 2025 09:56:10.286530018 CET1.1.1.1192.168.2.50x4c5dNo error (0)s.viicxwec.com31.220.27.134A (IP address)IN (0x0001)false
        Jan 9, 2025 09:57:09.471865892 CET1.1.1.1192.168.2.50x8f2bNo error (0)www.google.com65IN (0x0001)false
        Jan 9, 2025 09:57:09.471878052 CET1.1.1.1192.168.2.50xd98eNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
        • s.viicxwec.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549714185.98.54.153802576C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 9, 2025 09:56:10.292984962 CET429OUTGET / HTTP/1.1
        Host: s.viicxwec.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 9, 2025 09:56:10.885191917 CET146INHTTP/1.1 200 OK
        Server: nginx/1.23.2
        Date: Thu, 09 Jan 2025 08:56:10 GMT
        Content-Type: text/html
        Content-Length: 0
        Connection: keep-alive
        Jan 9, 2025 09:56:11.077913046 CET372OUTGET /favicon.ico HTTP/1.1
        Host: s.viicxwec.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://s.viicxwec.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 9, 2025 09:56:11.246786118 CET110INHTTP/1.1 204 No Content
        Server: nginx/1.23.2
        Date: Thu, 09 Jan 2025 08:56:11 GMT
        Connection: keep-alive


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549715185.98.54.153802576C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 9, 2025 09:56:55.303283930 CET6OUTData Raw: 00
        Data Ascii:


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:03:56:00
        Start date:09/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:03:56:03
        Start date:09/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2348,i,11040120159629658681,11857469087490404868,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:03:56:09
        Start date:09/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s.viicxwec.com"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly