Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cricket-id-online.com/one%20drive/CEPHAS

Overview

General Information

Sample URL:http://cricket-id-online.com/one%20drive/CEPHAS
Analysis ID:1502066
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,17648577179229771336,153305152519443138,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cricket-id-online.com/one%20drive/CEPHAS" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cricket-id-online.com/one%20drive/CEPHASAvira URL Cloud: detection malicious, Label: phishing
Source: http://cricket-id-online.com/one%20drive/CEPHASSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cricket-id-online.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,17648577179229771336,153305152519443138,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cricket-id-online.com/one%20drive/CEPHAS"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,17648577179229771336,153305152519443138,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cricket-id-online.com/one%20drive/CEPHAS100%Avira URL Cloudphishing
http://cricket-id-online.com/one%20drive/CEPHAS100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.37.14
truefalse
    unknown
    www.google.com
    216.58.212.164
    truefalse
      unknown
      cricket-id-online.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.212.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.10
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1502066
        Start date and time:2024-08-31 00:38:39 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 3s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://cricket-id-online.com/one%20drive/CEPHAS
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@19/6@14/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, Sgrmuserer.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 74.125.71.84, 142.250.186.78, 34.104.35.123, 184.28.90.27, 20.12.23.50, 2.19.126.163, 2.19.126.137, 20.3.187.198
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://cricket-id-online.com/one%20drive/CEPHAS
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 21:39:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9936657071769064
        Encrypted:false
        SSDEEP:48:8u4bdCT4lbHMidAKZdA1uehwiZUklqehBy+3:8u1cDuy
        MD5:281D0BA3BB74A24A555ECA4A4EE44EEA
        SHA1:2DE339917324B6629ACF05C60532F9A9FE0DF3AD
        SHA-256:0952EABF092572DFC348AD05861BC73BD29D56617DAC18C4904EFD50AB8D141A
        SHA-512:87EB8F6260F5494CAEC752D78989A69FB3A86F609E73BCEC931A15FF5B8518C9ACC1E43BFF684EFD5DA56E61919DED3F087B4D608E5D7A1ED3529F23FC7B0003
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....B...-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 21:39:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.012828558372039
        Encrypted:false
        SSDEEP:48:8m4bdCT4lbHMidAKZdA1Heh/iZUkAQkqehey+2:8m1c99QHy
        MD5:53DDCE7B138D00260178426F590AD534
        SHA1:2EB6873E0E9DE0F096165FCF65E2A4FE8E840497
        SHA-256:6BDD4FC89C3411C193810F3E77919E3257F9E13E95B89A25A4729BC13F6779CD
        SHA-512:2CA2FA2F49623B35D4D9E615260C3EA7D019B0FF71DE1C517F8C21E3C78AAC162FA4A9D135F5E43A7009278C8BC4F476DBB419A1335EF1AF5DF159745D8E1680
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.017093699771405
        Encrypted:false
        SSDEEP:48:8F4bdCT4bHMidAKZdA149eh7sFiZUkmgqeh7sEy+BX:8F1cfnCy
        MD5:ACFB24FD0A5BD86039B77BE71848592D
        SHA1:C124E60DF1A606DA3FBAD60494D0832414D2B8E4
        SHA-256:63EA24E905FA38D561EFE609B6709DAA3449EEEC29BC48935E2AE34193E4D9F4
        SHA-512:60A019259EFA1F6F90BCD00A336FC28839A605EAB4E2C9EB3A10FA83CE301606ACA5E375E4684D7A16A9C943D30E5233CB4FC7EE437E0A7F03961AE1D0E922EE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 21:39:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.007406956961108
        Encrypted:false
        SSDEEP:48:854bdCT4lbHMidAKZdA14ehDiZUkwqeh6y+R:851cOcy
        MD5:F22E001274AD6B8148DA1B00F965C604
        SHA1:7FB533F3EAA58A5536FBDADE14ABCAC7E6E8549E
        SHA-256:559DD78BB75635C9D02244A750E5F6276CD1C09B070923216561200E782A2547
        SHA-512:85682B52E62838CF3142F56C891BE4E970A9A1578194D9102174C95EA85BD1DE9B3E71FFDD3D2128B2128A7548E05CFD1A6812F209B8571995CEAAF7095C9658
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....R]..-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 21:39:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.998969811265037
        Encrypted:false
        SSDEEP:48:8w4bdCT4lbHMidAKZdA1mehBiZUk1W1qehYy+C:8w1cu94y
        MD5:07CA61173A40FDD3074DE55CFE508BDE
        SHA1:D04156718D28105B5885A31FEA28DCED9A27AB56
        SHA-256:B817FA819E90B2FB4DAC5F64349DFAF54339AA4C4AE2F061596E9E4BD975F745
        SHA-512:2BEF7E8BE993CFA6CF26A72689C322034D79FCCF2E8465292CAE369C8BC4F878C12A5ED821B5523464D91D63D147C51A640E17F67E2E1CCE8005DD97A183DDFB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....~...-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Aug 30 21:39:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.00541913006362
        Encrypted:false
        SSDEEP:48:8+4bdCT4lbHMidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbCy+yT+:8+1c1TyTbxWOvTbCy7T
        MD5:5424C336EB5D6F88955905EBF30DFE91
        SHA1:AC0B18D263BCB0F2077EC884544E0D4BA55C56E1
        SHA-256:332B3645B07AF9418B247F1F100AB3711D231536C59B89C971A807B83EA3F89A
        SHA-512:13662B23DEE578BF2083CD61A077C4A314A48F660FF89A4046D23BF5D94BC0E6AFA8B20A1C11B6A9436EF9DB511CDB04EC1F8F3C6BACC5F70F412D693AAA22A1
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....m..-.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V.Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V.Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Aug 31, 2024 00:39:26.280658960 CEST49671443192.168.2.10204.79.197.203
        Aug 31, 2024 00:39:27.046376944 CEST49674443192.168.2.10173.222.162.55
        Aug 31, 2024 00:39:27.046380997 CEST49675443192.168.2.10173.222.162.55
        Aug 31, 2024 00:39:30.016314983 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:30.327641964 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:30.936945915 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:31.093185902 CEST49671443192.168.2.10204.79.197.203
        Aug 31, 2024 00:39:32.140062094 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:34.673451900 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:36.780702114 CEST49675443192.168.2.10173.222.162.55
        Aug 31, 2024 00:39:36.780709982 CEST49674443192.168.2.10173.222.162.55
        Aug 31, 2024 00:39:39.560638905 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:40.695446968 CEST49671443192.168.2.10204.79.197.203
        Aug 31, 2024 00:39:41.732913017 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:41.732954025 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:41.733007908 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:41.733391047 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:41.733402014 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.389199972 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.390959024 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:42.390973091 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.392194986 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.392277002 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:42.396457911 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:42.396609068 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.451939106 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:42.451950073 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:42.639426947 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:49.170259953 CEST49677443192.168.2.1020.42.65.85
        Aug 31, 2024 00:39:52.293729067 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:52.293807983 CEST44349712216.58.212.164192.168.2.10
        Aug 31, 2024 00:39:52.294372082 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:52.414732933 CEST49712443192.168.2.10216.58.212.164
        Aug 31, 2024 00:39:52.414756060 CEST44349712216.58.212.164192.168.2.10
        TimestampSource PortDest PortSource IPDest IP
        Aug 31, 2024 00:39:38.012476921 CEST53620681.1.1.1192.168.2.10
        Aug 31, 2024 00:39:38.014064074 CEST53649901.1.1.1192.168.2.10
        Aug 31, 2024 00:39:39.163271904 CEST53497991.1.1.1192.168.2.10
        Aug 31, 2024 00:39:39.784116030 CEST5596953192.168.2.101.1.1.1
        Aug 31, 2024 00:39:39.784419060 CEST5164253192.168.2.101.1.1.1
        Aug 31, 2024 00:39:39.793523073 CEST53559691.1.1.1192.168.2.10
        Aug 31, 2024 00:39:39.794217110 CEST53516421.1.1.1192.168.2.10
        Aug 31, 2024 00:39:39.796446085 CEST6482753192.168.2.101.1.1.1
        Aug 31, 2024 00:39:39.805515051 CEST53648271.1.1.1192.168.2.10
        Aug 31, 2024 00:39:39.926810026 CEST4978353192.168.2.108.8.8.8
        Aug 31, 2024 00:39:39.927721024 CEST5958753192.168.2.101.1.1.1
        Aug 31, 2024 00:39:39.941291094 CEST53497838.8.8.8192.168.2.10
        Aug 31, 2024 00:39:39.941334963 CEST53595871.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.167249918 CEST6396853192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.167948008 CEST4946353192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.174642086 CEST53639681.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.177602053 CEST53494631.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.262255907 CEST5498753192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.262738943 CEST5778153192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.274362087 CEST53577811.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.299135923 CEST53549871.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.715779066 CEST5920453192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.716655970 CEST5394553192.168.2.101.1.1.1
        Aug 31, 2024 00:39:41.724334002 CEST53592041.1.1.1192.168.2.10
        Aug 31, 2024 00:39:41.726058006 CEST53539451.1.1.1192.168.2.10
        Aug 31, 2024 00:39:46.344959021 CEST5130653192.168.2.101.1.1.1
        Aug 31, 2024 00:39:46.345459938 CEST5259953192.168.2.101.1.1.1
        Aug 31, 2024 00:39:46.356527090 CEST53513061.1.1.1192.168.2.10
        Aug 31, 2024 00:39:46.362061977 CEST53525991.1.1.1192.168.2.10
        Aug 31, 2024 00:39:46.363996983 CEST6242953192.168.2.101.1.1.1
        Aug 31, 2024 00:39:46.395612955 CEST53624291.1.1.1192.168.2.10
        Aug 31, 2024 00:39:56.445741892 CEST53593781.1.1.1192.168.2.10
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Aug 31, 2024 00:39:39.784116030 CEST192.168.2.101.1.1.10x9271Standard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.784419060 CEST192.168.2.101.1.1.10x824bStandard query (0)cricket-id-online.com65IN (0x0001)false
        Aug 31, 2024 00:39:39.796446085 CEST192.168.2.101.1.1.10x626fStandard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.926810026 CEST192.168.2.108.8.8.80x62bdStandard query (0)google.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.927721024 CEST192.168.2.101.1.1.10xf0aeStandard query (0)google.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.167249918 CEST192.168.2.101.1.1.10x12b8Standard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.167948008 CEST192.168.2.101.1.1.10xb524Standard query (0)cricket-id-online.com65IN (0x0001)false
        Aug 31, 2024 00:39:41.262255907 CEST192.168.2.101.1.1.10xe505Standard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.262738943 CEST192.168.2.101.1.1.10x25adStandard query (0)cricket-id-online.com65IN (0x0001)false
        Aug 31, 2024 00:39:41.715779066 CEST192.168.2.101.1.1.10xc915Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.716655970 CEST192.168.2.101.1.1.10x555aStandard query (0)www.google.com65IN (0x0001)false
        Aug 31, 2024 00:39:46.344959021 CEST192.168.2.101.1.1.10xc932Standard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:46.345459938 CEST192.168.2.101.1.1.10x9dd0Standard query (0)cricket-id-online.com65IN (0x0001)false
        Aug 31, 2024 00:39:46.363996983 CEST192.168.2.101.1.1.10x9c06Standard query (0)cricket-id-online.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Aug 31, 2024 00:39:39.793523073 CEST1.1.1.1192.168.2.100x9271Name error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.794217110 CEST1.1.1.1192.168.2.100x824bName error (3)cricket-id-online.comnonenone65IN (0x0001)false
        Aug 31, 2024 00:39:39.805515051 CEST1.1.1.1192.168.2.100x626fName error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.941291094 CEST8.8.8.8192.168.2.100x62bdNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:39.941334963 CEST1.1.1.1192.168.2.100xf0aeNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.174642086 CEST1.1.1.1192.168.2.100x12b8Name error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.177602053 CEST1.1.1.1192.168.2.100xb524Name error (3)cricket-id-online.comnonenone65IN (0x0001)false
        Aug 31, 2024 00:39:41.274362087 CEST1.1.1.1192.168.2.100x25adName error (3)cricket-id-online.comnonenone65IN (0x0001)false
        Aug 31, 2024 00:39:41.299135923 CEST1.1.1.1192.168.2.100xe505Name error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.724334002 CEST1.1.1.1192.168.2.100xc915No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:41.726058006 CEST1.1.1.1192.168.2.100x555aNo error (0)www.google.com65IN (0x0001)false
        Aug 31, 2024 00:39:46.356527090 CEST1.1.1.1192.168.2.100xc932Name error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false
        Aug 31, 2024 00:39:46.362061977 CEST1.1.1.1192.168.2.100x9dd0Name error (3)cricket-id-online.comnonenone65IN (0x0001)false
        Aug 31, 2024 00:39:46.395612955 CEST1.1.1.1192.168.2.100x9c06Name error (3)cricket-id-online.comnonenoneA (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:2
        Start time:18:39:30
        Start date:30/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:18:39:35
        Start date:30/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=2324,i,17648577179229771336,153305152519443138,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:9
        Start time:18:39:38
        Start date:30/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cricket-id-online.com/one%20drive/CEPHAS"
        Imagebase:0x7ff6c5c30000
        File size:3'242'272 bytes
        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly