Edit tour

Windows Analysis Report
http://app.security.umbrella.com

Overview

General Information

Sample URL:http://app.security.umbrella.com
Analysis ID:1661992
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,7142985752188392805,16955770489413274288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2124 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app.security.umbrella.com" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://app.security.umbrella.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 140.86.220.9:443 -> 192.168.2.24:60849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 140.86.220.9:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.24:60854 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 10MB later: 41MB
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.44
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.9.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.35
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app.security.umbrella.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.security.umbrella.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.security.umbrella.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.security.umbrella.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: app.security.umbrella.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-storePragma: no-cacheContent-Type: text/htmlExpires: -1X-Robots-Tag: noindex, nofollowX-Xss-Protection: 1; mode=blockP3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",X-Content-Type-Options: nosniffDate: Thu, 10 Apr 2025 14:52:59 GMTConnection: closeContent-Length: 600
Source: unknownNetwork traffic detected: HTTP traffic on port 60849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60849
Source: unknownNetwork traffic detected: HTTP traffic on port 60822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60852
Source: unknownHTTPS traffic detected: 140.86.220.9:443 -> 192.168.2.24:60849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 140.86.220.9:443 -> 192.168.2.24:60853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.32.100:443 -> 192.168.2.24:60854 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3940_1868768133
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3940_1868768133
Source: classification engineClassification label: clean1.win@23/0@8/96
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,7142985752188392805,16955770489413274288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2124 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app.security.umbrella.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,7142985752188392805,16955770489413274288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2124 /prefetch:11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://app.security.umbrella.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://app.security.umbrella.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.32.100
truefalse
    high
    p03k.t.en25.com
    140.86.220.9
    truefalse
      unknown
      app.security.umbrella.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://app.security.umbrella.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        http://c.pki.goog/r/gsr1.crlfalse
          high
          http://c.pki.goog/r/r4.crlfalse
            high
            http://c.pki.goog/r/r1.crlfalse
              high
              https://app.security.umbrella.com/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                64.233.180.84
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                140.86.220.9
                p03k.t.en25.comSweden
                43898ORCL-AM-OPC1NLfalse
                142.251.32.110
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.32.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.217.165.131
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.170
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.64.67
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.22
                192.168.2.24
                192.168.2.5
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1661992
                Start date and time:2025-04-10 16:51:36 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://app.security.umbrella.com
                Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                Run name:Potential for more IOCs and behavior
                Number of analysed new started processes analysed:16
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@23/0@8/96
                • Exclude process from analysis (whitelisted): SystemSettingsBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23, 142.251.32.110, 142.250.64.67, 64.233.180.84
                • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com, crt.comodoca.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: http://app.security.umbrella.com
                No created / dropped files found
                No static file info