Edit tour

Windows Analysis Report
https://anonfile.io/f/sgRKh9HJ

Overview

General Information

Sample URL:https://anonfile.io/f/sgRKh9HJ
Analysis ID:1647359
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains password input but no form action
Queries the volume information (name, serial number etc) of a device

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 5076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,16743996130519628948,6446872486448973043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • notepad.exe (PID: 6580 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\Sample_LDAP.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://anonfile.io/f/sgRKh9HJ" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://anonfile.io/f/sgRKh9HJHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://anonfile.io/f/sgRKh9HJHTTP Parser: <input type="password" .../> found
Source: https://anonfile.io/f/sgRKh9HJHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.18:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49733 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.99
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.82
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.82
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
Source: global trafficHTTP traffic detected: GET /f/sgRKh9HJ HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anonfile.io/f/sgRKh9HJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://anonfile.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anonfile.io/f/sgRKh9HJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anonfile.io/f/sgRKh9HJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://anonfile.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://anonfile.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: anonfile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anonfile.io/f/sgRKh9HJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"322-195bd71e3cb"If-Modified-Since: Sat, 22 Mar 2025 10:41:52 GMT
Source: global trafficHTTP traffic detected: GET /img/logo.svg HTTP/1.1Host: anonfile.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: W/"322-195bd71e3cb"If-Modified-Since: Sat, 22 Mar 2025 10:41:52 GMT
Source: global trafficHTTP traffic detected: GET /api/download/sgRKh9HJ HTTP/1.1Host: anonfile.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://anonfile.io/f/sgRKh9HJAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: anonfile.io
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.18:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.180.16.11:443 -> 192.168.2.18:49733 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5076_1306562081
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5076_1306562081
Source: classification engineClassification label: clean2.win@25/1@8/137
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ff3048ee-0e8c-429f-8a81-56dfbabcb5b2.tmp
Source: C:\Windows\System32\notepad.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,16743996130519628948,6446872486448973043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,16743996130519628948,6446872486448973043,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://anonfile.io/f/sgRKh9HJ"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\Sample_LDAP.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\Sample_LDAP.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Downloads\Sample_LDAP.txt VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping11
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
https://anonfile.io/f/sgRKh9HJ0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://anonfile.io/img/logo.svg0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css0%Avira URL Cloudsafe
https://anonfile.io/js/script.js0%Avira URL Cloudsafe
https://anonfile.io/css/style.css0%Avira URL Cloudsafe
https://anonfile.io/api/download/sgRKh9HJ0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
anonfile.io
157.180.16.11
truefalse
    unknown
    cdnjs.cloudflare.com
    104.17.25.14
    truefalse
      high
      www.google.com
      142.251.40.164
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://anonfile.io/img/logo.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://anonfile.io/css/style.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://anonfile.io/f/sgRKh9HJfalse
          unknown
          https://anonfile.io/js/script.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://anonfile.io/api/download/sgRKh9HJfalse
          • Avira URL Cloud: safe
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2false
            high
            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-brands-400.woff2false
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            172.217.165.138
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.80.110
            unknownUnited States
            15169GOOGLEUSfalse
            157.180.16.11
            anonfile.ioSweden
            22192SSHENETUSfalse
            142.250.64.67
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.80.78
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.40.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            142.251.41.14
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.72.99
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.16.84
            unknownUnited States
            15169GOOGLEUSfalse
            142.251.41.3
            unknownUnited States
            15169GOOGLEUSfalse
            104.17.25.14
            cdnjs.cloudflare.comUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.18
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1647359
            Start date and time:2025-03-24 18:23:52 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://anonfile.io/f/sgRKh9HJ
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean2.win@25/1@8/137
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 20.109.210.53, 20.3.187.198, 184.86.251.28
            • Excluded domains from analysis (whitelisted): www.bing.com, fe3.delivery.mp.microsoft.com, slscr.update.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://anonfile.io/f/sgRKh9HJ
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:AA2D50FBF0450F7E342349CADA4B0DB9
            SHA1:C36C2D80BD6362EBD9EB1F7D942DA97A159E6EF9
            SHA-256:E6C7969E21CF38AC4D9CC259BEAE883AC82F34F24B9114147D037BD9374D4416
            SHA-512:6DBA7660731189C43F5D2EBDB21C4B2AC90F13C26275A2D80D39E38FE003CA00CDA5B447F4B9131472AE5F66486DBE856FA75E1E43D0899E8578518A0A7D7138
            Malicious:false
            Reputation:unknown
            Preview:# Patrick Dodd, users, 11987096172814988, cloud.oracle.com.dn: cn=Patrick Dodd,cn=users,orclMTTenantGuid=11987096172814988,dc=cloud,dc=or. acle,dc=com.orclmtuid: efkd-test.patrick_dodd@hitchiner.com.tenantadmin: cn=TenantAdminGroup,cn=Groups,orclMTTenantGuid=11987096172814988,. dc=cloud,dc=oracle,dc=com.userwriteprivilegeuc: cn=orclUserWritePrivilegeGroup,cn=SystemIDGroups,cn=Grou. ps,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userreadprivilegeuc: cn=orclUserReadPrivilegeGroup,cn=SystemIDGroups,cn=Groups. ,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userwriteprefsprivilegeuc: cn=orclUserWritePrefsPrivilegeGroup,cn=SystemIDGrou. ps,cn=Groups,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.orclmttenantuname: efkd-test.orclmttenantguid: 11987096172814988.orclmttenantstate: ENABLED.authpassword;oid: {SASL/MD5}4AUwgWVc7RuyNP+T3FCHmg==.authpassword;oid: {SASL/MD5-DN}sMA1pdd++y/JHtO0OS8U9g==.authpassword;oid: {SASL/MD5-U}7qCRB8xdzQ/oglQhJu4ToA==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:AA2D50FBF0450F7E342349CADA4B0DB9
            SHA1:C36C2D80BD6362EBD9EB1F7D942DA97A159E6EF9
            SHA-256:E6C7969E21CF38AC4D9CC259BEAE883AC82F34F24B9114147D037BD9374D4416
            SHA-512:6DBA7660731189C43F5D2EBDB21C4B2AC90F13C26275A2D80D39E38FE003CA00CDA5B447F4B9131472AE5F66486DBE856FA75E1E43D0899E8578518A0A7D7138
            Malicious:false
            Reputation:unknown
            Preview:# Patrick Dodd, users, 11987096172814988, cloud.oracle.com.dn: cn=Patrick Dodd,cn=users,orclMTTenantGuid=11987096172814988,dc=cloud,dc=or. acle,dc=com.orclmtuid: efkd-test.patrick_dodd@hitchiner.com.tenantadmin: cn=TenantAdminGroup,cn=Groups,orclMTTenantGuid=11987096172814988,. dc=cloud,dc=oracle,dc=com.userwriteprivilegeuc: cn=orclUserWritePrivilegeGroup,cn=SystemIDGroups,cn=Grou. ps,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userreadprivilegeuc: cn=orclUserReadPrivilegeGroup,cn=SystemIDGroups,cn=Groups. ,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userwriteprefsprivilegeuc: cn=orclUserWritePrefsPrivilegeGroup,cn=SystemIDGrou. ps,cn=Groups,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.orclmttenantuname: efkd-test.orclmttenantguid: 11987096172814988.orclmttenantstate: ENABLED.authpassword;oid: {SASL/MD5}4AUwgWVc7RuyNP+T3FCHmg==.authpassword;oid: {SASL/MD5-DN}sMA1pdd++y/JHtO0OS8U9g==.authpassword;oid: {SASL/MD5-U}7qCRB8xdzQ/oglQhJu4ToA==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):7626
            Entropy (8bit):5.363028799437407
            Encrypted:false
            SSDEEP:
            MD5:AA2D50FBF0450F7E342349CADA4B0DB9
            SHA1:C36C2D80BD6362EBD9EB1F7D942DA97A159E6EF9
            SHA-256:E6C7969E21CF38AC4D9CC259BEAE883AC82F34F24B9114147D037BD9374D4416
            SHA-512:6DBA7660731189C43F5D2EBDB21C4B2AC90F13C26275A2D80D39E38FE003CA00CDA5B447F4B9131472AE5F66486DBE856FA75E1E43D0899E8578518A0A7D7138
            Malicious:false
            Reputation:unknown
            Preview:# Patrick Dodd, users, 11987096172814988, cloud.oracle.com.dn: cn=Patrick Dodd,cn=users,orclMTTenantGuid=11987096172814988,dc=cloud,dc=or. acle,dc=com.orclmtuid: efkd-test.patrick_dodd@hitchiner.com.tenantadmin: cn=TenantAdminGroup,cn=Groups,orclMTTenantGuid=11987096172814988,. dc=cloud,dc=oracle,dc=com.userwriteprivilegeuc: cn=orclUserWritePrivilegeGroup,cn=SystemIDGroups,cn=Grou. ps,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userreadprivilegeuc: cn=orclUserReadPrivilegeGroup,cn=SystemIDGroups,cn=Groups. ,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.userwriteprefsprivilegeuc: cn=orclUserWritePrefsPrivilegeGroup,cn=SystemIDGrou. ps,cn=Groups,orclMTTenantGuid=11987096172814988,dc=cloud,dc=oracle,dc=com.orclmttenantuname: efkd-test.orclmttenantguid: 11987096172814988.orclmttenantstate: ENABLED.authpassword;oid: {SASL/MD5}4AUwgWVc7RuyNP+T3FCHmg==.authpassword;oid: {SASL/MD5-DN}sMA1pdd++y/JHtO0OS8U9g==.authpassword;oid: {SASL/MD5-U}7qCRB8xdzQ/oglQhJu4ToA==
            No static file info