Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://asalto-bart.eu/o/dcv

Overview

General Information

Sample URL:https://asalto-bart.eu/o/dcv
Analysis ID:1591501
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=1996,i,11297982092781595194,2642703926241058142,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://asalto-bart.eu/o/dcv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://asalto-bart.eu/o/dcvAvira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: asalto-bart.eu
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: classification engineClassification label: mal48.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=1996,i,11297982092781595194,2642703926241058142,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://asalto-bart.eu/o/dcv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=1996,i,11297982092781595194,2642703926241058142,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://asalto-bart.eu/o/dcv100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
asalto-bart.eu
175.29.21.120
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      175.29.21.120
      asalto-bart.euBangladesh
      134548DXTL-HKDXTLTseungKwanOServiceHKfalse
      IP
      192.168.2.5
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1591501
      Start date and time:2025-01-15 01:42:02 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 12s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://asalto-bart.eu/o/dcv
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal48.win@18/6@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 216.58.206.35, 64.233.167.84, 142.250.185.206, 172.217.18.14, 216.58.206.78, 172.217.16.206, 199.232.210.172, 2.17.190.73, 142.250.181.238, 142.250.184.206, 142.250.186.46, 142.250.184.195, 142.250.186.78, 142.250.185.174, 2.23.242.162, 4.245.163.56, 13.107.246.45
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://asalto-bart.eu/o/dcv
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:42:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9776830051039394
      Encrypted:false
      SSDEEP:48:8mdXTP3oHRidAKZdA19ehwiZUklqehKlxy+3:8uL+rxy
      MD5:46000185E1FB326F8E7365D41AC854A0
      SHA1:168C68F07373216F672605AEAA4AAE39785EE9B5
      SHA-256:ED0D50DD16357D656A5AD63AEF7ADBD2610E19B9AFA5A08B3FD9CB0FAC5D92EF
      SHA-512:9276FF04FC053281E0FAB2B3BC91BDFF41E0EE03323078AC7D2382A4202F6DA336B5DB2CE9F13A96BE835438139137A7C2F56D095E7E2DADF06803F078372347
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....|`.k.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:42:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.990158643635041
      Encrypted:false
      SSDEEP:48:8WdXTP3oHRidAKZdA1weh/iZUkAQkqehZlxy+2:8eLc9Q4xy
      MD5:0EB1B53D8189950B12A2240F799BE2F1
      SHA1:C6CDFF9BC42B7FF577A8D7C8D3D77F438CF69125
      SHA-256:C93E5289207A8E49AE0A838FFB58E0490ADB507708762D94E0246586604D5E74
      SHA-512:01749E31692E727A5E57889D1FC92D4951D727AAC1C97EA6113E38AA53FAAD532800091C90A087EBB0C4AD3D2AC6D83E3446692566BE614C464A0FED4455E13D
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....T..k.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.004161527427478
      Encrypted:false
      SSDEEP:48:8xodXTP3sHRidAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8xMLwnfxy
      MD5:F35E513A92DA1E9C40399616C92E5D99
      SHA1:11527811CBC51E282D76A2FDFCF0D1ED983B5963
      SHA-256:E44490C3DACCFB9034CD7EDA3D4FFA911C272993185481BE96C7FB85A9719CC4
      SHA-512:D038EBFB0AC84DC6E4923CBACB7595322434AE8CC1D64C06EB2F1B58783F3448DD8BA5C0EABF2E708DDB160448D9F9EAF82B391EE6E894F1E1CC99741935F6FF
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:42:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.991365422128414
      Encrypted:false
      SSDEEP:48:8KdXTP3oHRidAKZdA1vehDiZUkwqehNlxy+R:8yLnVxy
      MD5:96CF905D2D43E9B6C953353E249EEE3C
      SHA1:29CC3B80A92410B70BFFA0F0FB1C7B32E5648B65
      SHA-256:BCAA0321CC780A244EAFC5173E010C559B12352CD54B2194AE095C7A7E400DF8
      SHA-512:F7F1D4EB14C7E2CCED07C583B34EE6E22A6FFB0DD709E70028ABA068B9BAF7337C71F8F166847CEAAC583BCAB1C147F6EC55636A8DE032D922EAC58BACA95715
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....M.k.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:42:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.979950644034752
      Encrypted:false
      SSDEEP:48:8SdXTP3oHRidAKZdA1hehBiZUk1W1qehblxy+C:86LX9hxy
      MD5:DB451693E3D73E6AE7674577C6C38180
      SHA1:9D9562A1430047FD2A70FFF3418112ACFC8D3BB5
      SHA-256:1DF815732FEFA9AE5EC27AC6B24BBE538CE5A9778DF76A4F72E5FD6539EC2E1C
      SHA-512:3E5005BBA9B6F4AC647BB197238E83D25897E89DE2F04DF8CAB010093F5BC9EB563C7A025ECABEE6B6E219FD5B8C0201C49CE795F2084C51DC7DCD206496C96E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....^9.k.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:42:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.9923965725479564
      Encrypted:false
      SSDEEP:48:8EdXTP3oHRidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8ILfT/TbxWOvTbfxy7T
      MD5:643D47239E1E3D059F33661BE76B3157
      SHA1:A99E72BB0DBF9847C598AB68F83E5963199B38D9
      SHA-256:C765A41CF69E3E60EFE158C7CF3315777C31650C67EA5D33C9F4A7E2CDB39DE0
      SHA-512:7523FCC71791FA7F9EB9D10A5B3B3C3CFADCA803AFABE2510BBFD4EAC9156B0BF0EE84468623884A80D26B873B5AE54EDEDA521D54C5402EB9D5B05FFAA65568
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....U.}k.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/ZZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/ZZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/ZZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z]............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 01:42:48.813124895 CET49675443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:48.813267946 CET49674443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:48.907067060 CET49673443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:58.421565056 CET49675443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:58.421631098 CET49674443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:58.515295029 CET49673443192.168.2.523.1.237.91
      Jan 15, 2025 01:42:59.641057014 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:42:59.641148090 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:42:59.641254902 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:42:59.641556978 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:42:59.641593933 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.156100035 CET4434970323.1.237.91192.168.2.5
      Jan 15, 2025 01:43:00.156234026 CET49703443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:00.282805920 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.283410072 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:00.283462048 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.285032034 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.285119057 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:00.286273003 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:00.286372900 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.327884912 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:00.327905893 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:00.374655008 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:01.319883108 CET49714443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.319925070 CET44349714175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:01.320511103 CET49715443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.320553064 CET49714443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.320559025 CET44349715175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:01.320741892 CET49714443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.320753098 CET44349714175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:01.320768118 CET49715443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.320882082 CET49715443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:01.320892096 CET44349715175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:10.181102991 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:10.181268930 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:10.181448936 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:10.712420940 CET49703443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:10.712420940 CET49703443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:10.712985992 CET49721443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:10.713046074 CET4434972123.1.237.91192.168.2.5
      Jan 15, 2025 01:43:10.713143110 CET49721443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:10.713437080 CET49721443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:10.713449955 CET4434972123.1.237.91192.168.2.5
      Jan 15, 2025 01:43:10.717370987 CET4434970323.1.237.91192.168.2.5
      Jan 15, 2025 01:43:10.717403889 CET4434970323.1.237.91192.168.2.5
      Jan 15, 2025 01:43:11.344912052 CET4434972123.1.237.91192.168.2.5
      Jan 15, 2025 01:43:11.345001936 CET49721443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:11.663789988 CET49711443192.168.2.5142.250.185.132
      Jan 15, 2025 01:43:11.663846970 CET44349711142.250.185.132192.168.2.5
      Jan 15, 2025 01:43:30.499649048 CET4434972123.1.237.91192.168.2.5
      Jan 15, 2025 01:43:30.499804974 CET49721443192.168.2.523.1.237.91
      Jan 15, 2025 01:43:31.329392910 CET49715443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:31.329396009 CET49714443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:31.329530001 CET44349715175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:31.329550028 CET44349714175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:31.329593897 CET49715443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:31.329633951 CET49714443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376010895 CET49853443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376117945 CET44349853175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:32.376183987 CET49854443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376264095 CET49853443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376281023 CET44349854175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:32.376358032 CET49854443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376682997 CET49853443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376718044 CET44349853175.29.21.120192.168.2.5
      Jan 15, 2025 01:43:32.376915932 CET49854443192.168.2.5175.29.21.120
      Jan 15, 2025 01:43:32.376952887 CET44349854175.29.21.120192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Jan 15, 2025 01:42:55.419501066 CET53641241.1.1.1192.168.2.5
      Jan 15, 2025 01:42:55.419722080 CET53590521.1.1.1192.168.2.5
      Jan 15, 2025 01:42:56.416165113 CET53596401.1.1.1192.168.2.5
      Jan 15, 2025 01:42:59.627338886 CET5815253192.168.2.51.1.1.1
      Jan 15, 2025 01:42:59.627460957 CET6028253192.168.2.51.1.1.1
      Jan 15, 2025 01:42:59.634049892 CET53581521.1.1.1192.168.2.5
      Jan 15, 2025 01:42:59.634089947 CET53602821.1.1.1192.168.2.5
      Jan 15, 2025 01:43:01.286449909 CET5324153192.168.2.51.1.1.1
      Jan 15, 2025 01:43:01.289563894 CET5685453192.168.2.51.1.1.1
      Jan 15, 2025 01:43:01.318389893 CET53568541.1.1.1192.168.2.5
      Jan 15, 2025 01:43:01.319226980 CET53532411.1.1.1192.168.2.5
      Jan 15, 2025 01:43:13.463704109 CET53542821.1.1.1192.168.2.5
      Jan 15, 2025 01:43:31.292418003 CET53598441.1.1.1192.168.2.5
      Jan 15, 2025 01:43:32.180226088 CET53533591.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 15, 2025 01:42:59.627338886 CET192.168.2.51.1.1.10x2270Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 15, 2025 01:42:59.627460957 CET192.168.2.51.1.1.10xe42aStandard query (0)www.google.com65IN (0x0001)false
      Jan 15, 2025 01:43:01.286449909 CET192.168.2.51.1.1.10x6599Standard query (0)asalto-bart.euA (IP address)IN (0x0001)false
      Jan 15, 2025 01:43:01.289563894 CET192.168.2.51.1.1.10xd54eStandard query (0)asalto-bart.eu65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 15, 2025 01:42:59.634049892 CET1.1.1.1192.168.2.50x2270No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Jan 15, 2025 01:42:59.634089947 CET1.1.1.1192.168.2.50xe42aNo error (0)www.google.com65IN (0x0001)false
      Jan 15, 2025 01:43:01.319226980 CET1.1.1.1192.168.2.50x6599No error (0)asalto-bart.eu175.29.21.120A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:19:42:51
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:19:42:54
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=1996,i,11297982092781595194,2642703926241058142,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:19:43:00
      Start date:14/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://asalto-bart.eu/o/dcv"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly