Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://support.un-ej.com/aU3V88/c1.php

Overview

General Information

Sample URL:https://support.un-ej.com/aU3V88/c1.php
Analysis ID:1589698
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2032,i,17988844900584604706,14920544908503098539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.un-ej.com/aU3V88/c1.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://support.un-ej.com/aU3V88/c1.phpAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://support.un-ej.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://support.un-ej.com
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:52401 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: support.un-ej.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52507
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal52.win@18/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2032,i,17988844900584604706,14920544908503098539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.un-ej.com/aU3V88/c1.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2032,i,17988844900584604706,14920544908503098539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://support.un-ej.com/aU3V88/c1.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      142.250.185.132
      truefalse
        high
        support.un-ej.com
        89.250.71.221
        truetrue
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            89.250.71.221
            support.un-ej.comNetherlands
            41349MVMTECH-ASRUtrue
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1589698
            Start date and time:2025-01-13 01:21:54 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 33s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://support.un-ej.com/aU3V88/c1.php
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.win@18/6@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.142, 108.177.15.84, 142.250.186.78, 184.28.90.27, 20.109.210.53, 192.229.221.95, 20.242.39.171, 199.232.214.172, 216.58.206.46, 216.58.206.78, 142.251.40.142, 74.125.0.74, 52.165.164.15, 172.217.18.3, 13.107.246.45
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, azureedge-t-prod.trafficmanager.net, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://support.un-ej.com/aU3V88/c1.php
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:22:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.972865256196262
            Encrypted:false
            SSDEEP:48:8OdhTJxZHEidAKZdA19ehwiZUklqeh1y+3:8oXsmy
            MD5:F0EE22E4D761739E3E6A836DE653D781
            SHA1:6FDD14E03883B32DABA966F2D459AC27610E1AF6
            SHA-256:4A4287C2534FF06E1625F1FDD80A7F71F033134F82B368884DC747C202E3FD1F
            SHA-512:50F631CFF247F72F7E21BCEB23C8228B94E774D3CBE5E02547247D269A1AD2A94A14AAF2307A1EB186532F09BE9CF956DCC49E317556D15301D8A7ED96ADBCBA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......FQe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:22:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.991526849276723
            Encrypted:false
            SSDEEP:48:8JdhTJxZHEidAKZdA1weh/iZUkAQkqehWy+2:8dXe9QLy
            MD5:5EEE04A9C55AE9A2643E6B81150F20C9
            SHA1:5C8A63BE2613ECADFE7F9F9333F344C4918002F2
            SHA-256:BD72F938FEBA252842356F08C3353C2637374CC50CE8A1525C9B175DBEBD6F59
            SHA-512:A390AE06D43FE14A457668286393AA108BC02A869891284CD0682029743AB3701F831080AE046D6DB5BEB96B8B028C2AE2BA36634590B5AC09EAC2E73D48B1FD
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....Q3.FQe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.006708111883813
            Encrypted:false
            SSDEEP:48:8xKdhTJxsHEidAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8xkX5nqy
            MD5:6D68324D4F2B738EE9E797B11D223749
            SHA1:03EACDACEDCE6786B7F385D34291E11271B89BA1
            SHA-256:FD0C308CBF2EC23CB9BAAD3B2EADE8DA4054A29D0EE3252E19BCDB20BA927E6A
            SHA-512:683B958DCC0651E95A74EB5386D401A53933EDDDA1B77C705A9A3E579EB7886EAFE712D7A94E77D1EECF2030C47A107A96F53E0DA1D5BA45332F7914C4DC0E8F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:22:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9904195888234533
            Encrypted:false
            SSDEEP:48:8idhTJxZHEidAKZdA1vehDiZUkwqehCy+R:8sXF8y
            MD5:8854B7162ED28BB559E899AB61AA1E10
            SHA1:9B52D0390C08B100961E805F1F788092456AFD3E
            SHA-256:E1C1407D60D61773497B009A051AC448434992A6839B870A537C948A416366D9
            SHA-512:55B665551321972AC938C2B246585CE10A60389CF62400D4EDC241356972302834D364B8D9B6F913AC0AB5653A86EFED17F335AF22CF35FDE8D71EECA013D252
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....n.FQe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:22:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9787299132618417
            Encrypted:false
            SSDEEP:48:8IdhTJxZHEidAKZdA1hehBiZUk1W1qehIy+C:8GXV9oy
            MD5:9E15606CDCBF2E1F7E9313C266A7A3C1
            SHA1:CA4D9D38E3B7CF27604E510D40A013912FD93616
            SHA-256:895FA35328879998AE57F786D051912AFFD6D753A01A0516E692C4087852FB03
            SHA-512:F7273ADB7BA5BCB4A6EC51CBE0E5F9EF47AA60F1DCC98525E489C0E88F30D182EA70750A3B16BE965D9685FCF83B2374153444026438CFB2E6BE51CB81728335
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....RZ.FQe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:22:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9910762056707663
            Encrypted:false
            SSDEEP:48:86dhTJxZHEidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8UXpT/TbxWOvTbqy7T
            MD5:8C657455979C7C5524FCA0E107EB8E57
            SHA1:FEE1A4A2A2BA66903860F87258536F6F645E8E5C
            SHA-256:0ED9BCB5E8646E106F62E9BD984669B42ED1BD031824E1EEF64B3D99D9C5EFDF
            SHA-512:8BE169BC5669BD76EE209C2C13F008D82E80EF0D45968BA23EE4D224C9E056DE7906C740E9DF4959A826E2B6EA828B05AF28A5FBCF8F2AC59A931D0440A73E67
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....c..FQe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j..^.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 01:22:39.465009928 CET49674443192.168.2.523.1.237.91
            Jan 13, 2025 01:22:39.465029955 CET49675443192.168.2.523.1.237.91
            Jan 13, 2025 01:22:40.589962959 CET49673443192.168.2.523.1.237.91
            Jan 13, 2025 01:22:50.238739014 CET49673443192.168.2.523.1.237.91
            Jan 13, 2025 01:22:51.828008890 CET4434970323.1.237.91192.168.2.5
            Jan 13, 2025 01:22:51.828111887 CET49703443192.168.2.523.1.237.91
            Jan 13, 2025 01:22:52.820943117 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:52.820979118 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:52.821033955 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:52.821484089 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:52.821497917 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.477402925 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.478085995 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:53.478097916 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.479617119 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.479741096 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:53.660461903 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:53.660846949 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.706924915 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:53.706932068 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:22:53.756463051 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:22:55.964684963 CET49715443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.964731932 CET4434971589.250.71.221192.168.2.5
            Jan 13, 2025 01:22:55.964915991 CET49715443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.966856956 CET49716443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.966892958 CET4434971689.250.71.221192.168.2.5
            Jan 13, 2025 01:22:55.966965914 CET49716443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.967875004 CET49715443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.967890024 CET4434971589.250.71.221192.168.2.5
            Jan 13, 2025 01:22:55.968991995 CET49716443192.168.2.589.250.71.221
            Jan 13, 2025 01:22:55.969007015 CET4434971689.250.71.221192.168.2.5
            Jan 13, 2025 01:23:02.833502054 CET49703443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:02.833589077 CET49703443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:02.834016085 CET49721443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:02.834096909 CET4434972123.1.237.91192.168.2.5
            Jan 13, 2025 01:23:02.834208012 CET49721443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:02.834429026 CET49721443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:02.834464073 CET4434972123.1.237.91192.168.2.5
            Jan 13, 2025 01:23:02.838450909 CET4434970323.1.237.91192.168.2.5
            Jan 13, 2025 01:23:02.838485956 CET4434970323.1.237.91192.168.2.5
            Jan 13, 2025 01:23:03.471465111 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:23:03.471560001 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:23:03.471606016 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:23:03.479517937 CET4434972123.1.237.91192.168.2.5
            Jan 13, 2025 01:23:03.479635954 CET49721443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:04.991689920 CET49712443192.168.2.5142.250.185.132
            Jan 13, 2025 01:23:04.991722107 CET44349712142.250.185.132192.168.2.5
            Jan 13, 2025 01:23:10.807279110 CET5240153192.168.2.51.1.1.1
            Jan 13, 2025 01:23:10.812222004 CET53524011.1.1.1192.168.2.5
            Jan 13, 2025 01:23:10.812314987 CET5240153192.168.2.51.1.1.1
            Jan 13, 2025 01:23:10.812449932 CET5240153192.168.2.51.1.1.1
            Jan 13, 2025 01:23:10.817276955 CET53524011.1.1.1192.168.2.5
            Jan 13, 2025 01:23:11.256365061 CET53524011.1.1.1192.168.2.5
            Jan 13, 2025 01:23:11.262671947 CET5240153192.168.2.51.1.1.1
            Jan 13, 2025 01:23:11.267777920 CET53524011.1.1.1192.168.2.5
            Jan 13, 2025 01:23:11.267904043 CET5240153192.168.2.51.1.1.1
            Jan 13, 2025 01:23:22.641149998 CET4434972123.1.237.91192.168.2.5
            Jan 13, 2025 01:23:22.641216993 CET49721443192.168.2.523.1.237.91
            Jan 13, 2025 01:23:25.971204996 CET49715443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:25.971442938 CET49716443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:26.011331081 CET4434971589.250.71.221192.168.2.5
            Jan 13, 2025 01:23:26.015332937 CET4434971689.250.71.221192.168.2.5
            Jan 13, 2025 01:23:27.080501080 CET52506443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.080548048 CET4435250689.250.71.221192.168.2.5
            Jan 13, 2025 01:23:27.082779884 CET52507443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.082809925 CET4435250789.250.71.221192.168.2.5
            Jan 13, 2025 01:23:27.082839012 CET52506443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.083137035 CET52507443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.083849907 CET52506443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.083853006 CET52507443192.168.2.589.250.71.221
            Jan 13, 2025 01:23:27.083865881 CET4435250789.250.71.221192.168.2.5
            Jan 13, 2025 01:23:27.083873034 CET4435250689.250.71.221192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 01:22:48.683607101 CET53578421.1.1.1192.168.2.5
            Jan 13, 2025 01:22:48.685149908 CET53588871.1.1.1192.168.2.5
            Jan 13, 2025 01:22:49.674979925 CET53638671.1.1.1192.168.2.5
            Jan 13, 2025 01:22:52.811938047 CET5537853192.168.2.51.1.1.1
            Jan 13, 2025 01:22:52.812305927 CET5225853192.168.2.51.1.1.1
            Jan 13, 2025 01:22:52.819176912 CET53553781.1.1.1192.168.2.5
            Jan 13, 2025 01:22:52.819591999 CET53522581.1.1.1192.168.2.5
            Jan 13, 2025 01:22:53.747482061 CET5655053192.168.2.51.1.1.1
            Jan 13, 2025 01:22:53.758639097 CET6053053192.168.2.51.1.1.1
            Jan 13, 2025 01:22:54.767746925 CET5020353192.168.2.51.1.1.1
            Jan 13, 2025 01:22:54.784092903 CET6453453192.168.2.51.1.1.1
            Jan 13, 2025 01:22:54.834429979 CET53645341.1.1.1192.168.2.5
            Jan 13, 2025 01:22:55.961700916 CET53565501.1.1.1192.168.2.5
            Jan 13, 2025 01:22:56.791682005 CET53502031.1.1.1192.168.2.5
            Jan 13, 2025 01:22:56.791969061 CET53605301.1.1.1192.168.2.5
            Jan 13, 2025 01:23:06.745064974 CET53649101.1.1.1192.168.2.5
            Jan 13, 2025 01:23:10.806262016 CET53491791.1.1.1192.168.2.5
            Jan 13, 2025 01:23:23.744714975 CET53550651.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Jan 13, 2025 01:22:56.791778088 CET192.168.2.51.1.1.1c1f8(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 13, 2025 01:22:52.811938047 CET192.168.2.51.1.1.10x81dStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 13, 2025 01:22:52.812305927 CET192.168.2.51.1.1.10xf974Standard query (0)www.google.com65IN (0x0001)false
            Jan 13, 2025 01:22:53.747482061 CET192.168.2.51.1.1.10xa21eStandard query (0)support.un-ej.comA (IP address)IN (0x0001)false
            Jan 13, 2025 01:22:53.758639097 CET192.168.2.51.1.1.10xad42Standard query (0)support.un-ej.com65IN (0x0001)false
            Jan 13, 2025 01:22:54.767746925 CET192.168.2.51.1.1.10xad34Standard query (0)support.un-ej.comA (IP address)IN (0x0001)false
            Jan 13, 2025 01:22:54.784092903 CET192.168.2.51.1.1.10xecc9Standard query (0)support.un-ej.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 13, 2025 01:22:52.819176912 CET1.1.1.1192.168.2.50x81dNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Jan 13, 2025 01:22:52.819591999 CET1.1.1.1192.168.2.50xf974No error (0)www.google.com65IN (0x0001)false
            Jan 13, 2025 01:22:55.961700916 CET1.1.1.1192.168.2.50xa21eNo error (0)support.un-ej.com89.250.71.221A (IP address)IN (0x0001)false
            Jan 13, 2025 01:22:56.791682005 CET1.1.1.1192.168.2.50xad34No error (0)support.un-ej.com89.250.71.221A (IP address)IN (0x0001)false
            Jan 13, 2025 01:23:01.184268951 CET1.1.1.1192.168.2.50xc1e0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jan 13, 2025 01:23:01.184268951 CET1.1.1.1192.168.2.50xc1e0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jan 13, 2025 01:23:02.726301908 CET1.1.1.1192.168.2.50xa839No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Jan 13, 2025 01:23:02.726301908 CET1.1.1.1192.168.2.50xa839No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            Jan 13, 2025 01:23:03.216862917 CET1.1.1.1192.168.2.50xd0adNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jan 13, 2025 01:23:03.216862917 CET1.1.1.1192.168.2.50xd0adNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:22:42
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:22:46
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2032,i,17988844900584604706,14920544908503098539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:19:22:52
            Start date:12/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://support.un-ej.com/aU3V88/c1.php"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly