Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tayakay.com

Overview

General Information

Sample URL:http://tayakay.com
Analysis ID:1520468
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,4071199332990438800,2376764226678151150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49719 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: tayakay.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: unknown1.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,4071199332990438800,2376764226678151150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,4071199332990438800,2376764226678151150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1520468 URL: http://tayakay.com Startdate: 27/09/2024 Architecture: WINDOWS Score: 1 14 tayakay.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 2 other IPs or domains 2->18 6 chrome.exe 8 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.8, 443, 49703, 49711 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.184.196, 443, 49711 GOOGLEUS United States 11->24 26 tayakay.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.186.174
    truefalse
      unknown
      www.google.com
      142.250.184.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          tayakay.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.8
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1520468
            Start date and time:2024-09-27 11:12:03 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://tayakay.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown1.win@19/6@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 142.250.185.174, 34.104.35.123, 184.28.90.27, 52.165.165.26, 199.232.214.172, 192.229.221.95, 52.165.164.15, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://tayakay.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 08:13:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9840408623920336
            Encrypted:false
            SSDEEP:48:84+0dkTIkEH5idAKZdA1oehwiZUklqehoxy+3:8J7XDzy
            MD5:5AC9189DA2A37964FC2D1FBBA876F470
            SHA1:9726DDD49DB9F4DFEA381BED1D567D0871E1662B
            SHA-256:0544698BBF21C750C095D8AFB2F830B0F208C5F1EE53A07B5A5A0D68B8812DCD
            SHA-512:AF2258DC85BB755CC59182607984CACC19A82F05D8172F59525D80A09B59EB9C76EC4E2230C6F25FCAA220555F567A3A9186C6F7CEAF2866CCA01246F4F3A3C7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....I.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 08:13:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9977940092052573
            Encrypted:false
            SSDEEP:48:8++0dkTIkEH5idAKZdA1leh/iZUkAQkqehZxy+2:8n7Xx9QCy
            MD5:292EB36B8EE298205203F74BFF4584CF
            SHA1:78660A7D520EBAC7B22822199DC33C2AB0765874
            SHA-256:C92D25C1FEC46BC69BB4693E6B75755CE88A8AC41A2E101AF7EC4C545B74880D
            SHA-512:C7CD74F20A12DD2A3986CB1E7D8B8F9222752978F74C4995E44FFDF2A80D9B74A3F0F381B6E541921DCB0E78A30E6C669E161F8CFEFDB7CB8E32A7A670A43C6D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....-N.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.009172125232269
            Encrypted:false
            SSDEEP:48:8I+0dkTIkbH5idAKZdA14t5eh7sFiZUkmgqeh7sXxy+BX:8Z7Xkn3y
            MD5:A562CEDDA8F66953AA952D4C1C5B2114
            SHA1:9F7FA89B0F69D93470E47EF773A72F92FCDA4479
            SHA-256:4C8D8EAC9BCCA065B5454176DC2BE924F133EEE2DB6701679AC0298D2A71E4B6
            SHA-512:0387A783EF2968B01D322E7CEDB0D60EB2506E5EC81F98C06622A7E0CC3055B44FF4E76E8C0E36EF0D51AF7821E604C39C22CBE8281A9473DE74823DDED1F614
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 08:13:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9946243168527307
            Encrypted:false
            SSDEEP:48:8q+0dkTIkEH5idAKZdA16ehDiZUkwqehdxy+R:877XCpy
            MD5:4D1995134FE090A787F5D34A072671E1
            SHA1:07C338111D9EE67706B4D55303C9D289AD4334E7
            SHA-256:14968B091F7938A9F193A61F234D85C2754257D0CA8D39C9F273957D6504B58E
            SHA-512:DAFA3F44681D6D85754369399C8F85D5177E459CE48102F14A6BCBBD68068CF309556CBD3E07545647BF84247C7CC52B315808A5ED8A3C165D9C57B35933847E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....btw....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 08:13:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9864001184238287
            Encrypted:false
            SSDEEP:48:8n+0dkTIkEH5idAKZdA1UehBiZUk1W1qehTxy+C:8+7Xy9ly
            MD5:AD519833DD1E358E75B5EAB23E5D2A4E
            SHA1:DFEED2888896869CFCA60FC0E1087EDDFA52871A
            SHA-256:1397697DD3C685D4025C72BAB0363B46013CA17B48E2382BFB18464E346557EC
            SHA-512:C2EF0EAA12BB464F18FF5347EED3118C97F2801A3015B4F9FCADB159BB63D6906238CE6065D8FFB5E91F52E6FC729DFD1EFC9EC4C35D34F8015F6F06ECE38150
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....r.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 08:13:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.994367961784023
            Encrypted:false
            SSDEEP:48:8hi+0dkTIkEH5idAKZdA1duTrehOuTbbiZUk5OjqehOuTblxy+yT+:897XzTYTbxWOvTb3y7T
            MD5:5F52AB31D662B843121CE05FAAF2232B
            SHA1:3C3344C648AD1E4C34283323A516349E3204DD73
            SHA-256:D1BE30F58385EC5EFC1AB4FC05E3BA9A410E7261A840D8990224C3D4C32AF7C9
            SHA-512:9F6A11BDCF0464A041BBAD295C5CD77B0B3CE6D1BC61E027FCE1443FDE61879C72FBA3FE5EE4F6AC7ED8C021F58A104D24763010143F9EE2650100235FC8AAC0
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....8.jw....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y.I....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........N[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Sep 27, 2024 11:12:57.876898050 CEST49673443192.168.2.823.206.229.226
            Sep 27, 2024 11:12:58.220576048 CEST49672443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:04.267436981 CEST49676443192.168.2.852.182.143.211
            Sep 27, 2024 11:13:06.869200945 CEST4967780192.168.2.8192.229.211.108
            Sep 27, 2024 11:13:07.539959908 CEST49673443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:07.867986917 CEST49672443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:09.705789089 CEST4434970323.206.229.226192.168.2.8
            Sep 27, 2024 11:13:09.705894947 CEST49703443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:10.595752001 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:10.595802069 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:10.595868111 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:10.596539021 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:10.596549988 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.251904011 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.252290010 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:11.252310038 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.253369093 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.253488064 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:11.254977942 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:11.255074978 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.306550026 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:11.306569099 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:11.353424072 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:20.635273933 CEST49703443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:20.635401964 CEST49703443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:20.636389017 CEST49719443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:20.636431932 CEST4434971923.206.229.226192.168.2.8
            Sep 27, 2024 11:13:20.636506081 CEST49719443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:20.637159109 CEST49719443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:20.637171984 CEST4434971923.206.229.226192.168.2.8
            Sep 27, 2024 11:13:20.640243053 CEST4434970323.206.229.226192.168.2.8
            Sep 27, 2024 11:13:20.640291929 CEST4434970323.206.229.226192.168.2.8
            Sep 27, 2024 11:13:21.157964945 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:21.158030987 CEST44349711142.250.184.196192.168.2.8
            Sep 27, 2024 11:13:21.158164978 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:21.230384111 CEST4434971923.206.229.226192.168.2.8
            Sep 27, 2024 11:13:21.230463028 CEST49719443192.168.2.823.206.229.226
            Sep 27, 2024 11:13:22.732120037 CEST49711443192.168.2.8142.250.184.196
            Sep 27, 2024 11:13:22.732156038 CEST44349711142.250.184.196192.168.2.8
            TimestampSource PortDest PortSource IPDest IP
            Sep 27, 2024 11:13:06.533674955 CEST53586021.1.1.1192.168.2.8
            Sep 27, 2024 11:13:06.538811922 CEST53651611.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.505518913 CEST53632721.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.605206966 CEST5483653192.168.2.81.1.1.1
            Sep 27, 2024 11:13:07.605518103 CEST5881353192.168.2.81.1.1.1
            Sep 27, 2024 11:13:07.616056919 CEST53588131.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.616457939 CEST6532253192.168.2.81.1.1.1
            Sep 27, 2024 11:13:07.616688013 CEST5422753192.168.2.81.1.1.1
            Sep 27, 2024 11:13:07.627774954 CEST53653221.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.636107922 CEST5249253192.168.2.81.1.1.1
            Sep 27, 2024 11:13:07.647628069 CEST53542271.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.775274992 CEST53548361.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.782643080 CEST53524921.1.1.1192.168.2.8
            Sep 27, 2024 11:13:07.833133936 CEST5167053192.168.2.88.8.8.8
            Sep 27, 2024 11:13:07.833451986 CEST5352253192.168.2.81.1.1.1
            Sep 27, 2024 11:13:08.056191921 CEST53535221.1.1.1192.168.2.8
            Sep 27, 2024 11:13:08.073524952 CEST53516708.8.8.8192.168.2.8
            Sep 27, 2024 11:13:08.924030066 CEST5169753192.168.2.81.1.1.1
            Sep 27, 2024 11:13:08.924169064 CEST5382853192.168.2.81.1.1.1
            Sep 27, 2024 11:13:08.935867071 CEST53516971.1.1.1192.168.2.8
            Sep 27, 2024 11:13:08.954926014 CEST53538281.1.1.1192.168.2.8
            Sep 27, 2024 11:13:10.561352968 CEST5256353192.168.2.81.1.1.1
            Sep 27, 2024 11:13:10.561966896 CEST5921453192.168.2.81.1.1.1
            Sep 27, 2024 11:13:10.568263054 CEST53525631.1.1.1192.168.2.8
            Sep 27, 2024 11:13:10.568675995 CEST53592141.1.1.1192.168.2.8
            Sep 27, 2024 11:13:13.984128952 CEST6162353192.168.2.81.1.1.1
            Sep 27, 2024 11:13:13.984509945 CEST6481353192.168.2.81.1.1.1
            Sep 27, 2024 11:13:13.994663954 CEST53648131.1.1.1192.168.2.8
            Sep 27, 2024 11:13:14.107858896 CEST53616231.1.1.1192.168.2.8
            Sep 27, 2024 11:13:14.121535063 CEST5632153192.168.2.81.1.1.1
            Sep 27, 2024 11:13:14.131176949 CEST53563211.1.1.1192.168.2.8
            Sep 27, 2024 11:13:24.595943928 CEST53603941.1.1.1192.168.2.8
            TimestampSource IPDest IPChecksumCodeType
            Sep 27, 2024 11:13:07.647700071 CEST192.168.2.81.1.1.1c22e(Port unreachable)Destination Unreachable
            Sep 27, 2024 11:13:08.955065966 CEST192.168.2.81.1.1.1c22e(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Sep 27, 2024 11:13:07.605206966 CEST192.168.2.81.1.1.10x87e5Standard query (0)tayakay.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.605518103 CEST192.168.2.81.1.1.10x598aStandard query (0)tayakay.com65IN (0x0001)false
            Sep 27, 2024 11:13:07.616457939 CEST192.168.2.81.1.1.10x5eeeStandard query (0)tayakay.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.616688013 CEST192.168.2.81.1.1.10xc753Standard query (0)tayakay.com65IN (0x0001)false
            Sep 27, 2024 11:13:07.636107922 CEST192.168.2.81.1.1.10x1592Standard query (0)tayakay.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.833133936 CEST192.168.2.88.8.8.80x37aeStandard query (0)google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.833451986 CEST192.168.2.81.1.1.10x4c5cStandard query (0)google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.924030066 CEST192.168.2.81.1.1.10x4b53Standard query (0)tayakay.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.924169064 CEST192.168.2.81.1.1.10x5554Standard query (0)tayakay.com65IN (0x0001)false
            Sep 27, 2024 11:13:10.561352968 CEST192.168.2.81.1.1.10x2f98Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:10.561966896 CEST192.168.2.81.1.1.10x5feaStandard query (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 11:13:13.984128952 CEST192.168.2.81.1.1.10xdf5aStandard query (0)tayakay.comA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:13.984509945 CEST192.168.2.81.1.1.10x7921Standard query (0)tayakay.com65IN (0x0001)false
            Sep 27, 2024 11:13:14.121535063 CEST192.168.2.81.1.1.10x7c9cStandard query (0)tayakay.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Sep 27, 2024 11:13:07.616056919 CEST1.1.1.1192.168.2.80x598aName error (3)tayakay.comnonenone65IN (0x0001)false
            Sep 27, 2024 11:13:07.627774954 CEST1.1.1.1192.168.2.80x5eeeName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.647628069 CEST1.1.1.1192.168.2.80xc753Name error (3)tayakay.comnonenone65IN (0x0001)false
            Sep 27, 2024 11:13:07.775274992 CEST1.1.1.1192.168.2.80x87e5Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:07.782643080 CEST1.1.1.1192.168.2.80x1592Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.056191921 CEST1.1.1.1192.168.2.80x4c5cNo error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.073524952 CEST8.8.8.8192.168.2.80x37aeNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.935867071 CEST1.1.1.1192.168.2.80x4b53Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:08.954926014 CEST1.1.1.1192.168.2.80x5554Name error (3)tayakay.comnonenone65IN (0x0001)false
            Sep 27, 2024 11:13:10.568263054 CEST1.1.1.1192.168.2.80x2f98No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:10.568675995 CEST1.1.1.1192.168.2.80x5feaNo error (0)www.google.com65IN (0x0001)false
            Sep 27, 2024 11:13:13.994663954 CEST1.1.1.1192.168.2.80x7921Name error (3)tayakay.comnonenone65IN (0x0001)false
            Sep 27, 2024 11:13:14.107858896 CEST1.1.1.1192.168.2.80xdf5aName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:14.131176949 CEST1.1.1.1192.168.2.80x7c9cName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:18.645481110 CEST1.1.1.1192.168.2.80xf9a4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:18.645481110 CEST1.1.1.1192.168.2.80xf9a4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Sep 27, 2024 11:13:19.167613983 CEST1.1.1.1192.168.2.80x8680No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Sep 27, 2024 11:13:19.167613983 CEST1.1.1.1192.168.2.80x8680No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:05:13:01
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:05:13:04
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,4071199332990438800,2376764226678151150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:05:13:06
            Start date:27/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com"
            Imagebase:0x7ff678760000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly