Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg

Overview

General Information

Sample URL:https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg
Analysis ID:1521132
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,13234106552706101443,1383647942827196915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXgSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXgVirustotal: Detection: 6%Perma Link
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: renew-authentication.online
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal56.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,13234106552706101443,1383647942827196915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,13234106552706101443,1383647942827196915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg6%VirustotalBrowse
https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
google.com0%VirustotalBrowse
renew-authentication.online1%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
google.com
142.250.185.206
truefalseunknown
www.google.com
142.250.186.100
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
renew-authentication.online
unknown
unknownfalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.186.100
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.5
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1521132
Start date and time:2024-09-28 04:46:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal56.win@19/6@14/3
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.184.206, 64.233.184.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 199.232.214.172, 192.229.221.95, 13.85.23.206
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 01:47:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.9852767025120497
Encrypted:false
SSDEEP:48:8UdFTNNxHd0idAKZdA19ehwiZUklqehVy+3:8e/fS2y
MD5:E899C20E5BAEB9A7461E43EF6FF3EB61
SHA1:B6DD5577B87FB469B461EF9CA7EFDE9A9FE89887
SHA-256:8353C07BF0B346E09BA747F45A365F0AC6C7C83B0395932513AAF065F5739D40
SHA-512:FEBFF795E11F2A57FE26307F202774F110568119F46552CDCABF151D99E8212AE57A2B2791EAC2D20EAD1FBE97897CCC7EDBD8D84F8A8467BC3A12FEFE5F7F98
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....F..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 01:47:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):4.001734899489518
Encrypted:false
SSDEEP:48:85dFTNNxHd0idAKZdA1weh/iZUkAQkqehmy+2:8J/fI9Qry
MD5:640C41C566FFC51B7E9AC7421292F6E5
SHA1:FAE1275D3C8BF5F33B87AFC3029F42CF29BC49BA
SHA-256:7188B0043F0C2E954A93298B2CACF91F059F9CFDB32FDB67DEEBA1CECA5D7892
SHA-512:3272B4F3CC8DE6E4E37E823157B12D2D698E91DF83CDC57CBC65617E5A217BC17AB03A1DE4B6512FF86BD2DCF4BE9045E04B1D7372B8825EC73C3FDEE1FEE6C9
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....]A..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):4.010246818873999
Encrypted:false
SSDEEP:48:8xedFTNNsHd0idAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xE/Sgnyy
MD5:13C570EE0E3B8E0BE00B4B1D76667E9C
SHA1:A160A44004CC6D4D27C217C2A421614862ABA543
SHA-256:6DD6B35724211D4572934B22ED98FCFB88683FCF7E3BC3A98D89CDC60D67BFEC
SHA-512:136FD05DC57917D331CC959DE1E97079C43E1A382B0566B02D0A8EBFE0A9F6334DFA137E253DE1FC04EB3E32C9AF4D97F50EDA27D699949E6DBF8112F33D2066
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 01:47:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):4.002072425234458
Encrypted:false
SSDEEP:48:8BdFTNNxHd0idAKZdA1vehDiZUkwqeh6y+R:8h/fTUy
MD5:D1CCFC83AAFABF5E98CF22DB71D9B456
SHA1:16EBACD7E964F6211F76FEF4FB3CF036A4C023E3
SHA-256:9ED87A8BD8B76A89CE18ED9172981D4BF26FD78D67655F5B5D7D6419453A659B
SHA-512:F0BDE13A9EF06A75D25646D40BAE58D9757A5D1977610B18380DAE5D8C9817F0D2AC954F33554EF2E57947F4D9D4BEF2A2F3F5624163B6B518BE745E1A237861
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....|..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 01:47:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9868826460977185
Encrypted:false
SSDEEP:48:8kdFTNNxHd0idAKZdA1hehBiZUk1W1qeh4y+C:8u/fD9Yy
MD5:E948E2646A90B44AE2DE0FDDA9F2F2DA
SHA1:3C2EE0CFAD1C6570FCC83D5563F4CD838B473393
SHA-256:9C4DFFE37D12730AF6B408E4BCFA6CDB27FF87313272B53EEF69EC2F3859A039
SHA-512:4C91334AC993E5E712ED7B08D131F24F2A698A0E272EA13859A34F2B6B5DD66C6B570E8116F201D7B7D2F090D4AF958D6AC7875F07E275F886AD176A58B2D0A8
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....xh..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 01:47:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9982580091111717
Encrypted:false
SSDEEP:48:82dFTNNxHd0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8M/fzT/TbxWOvTbyy7T
MD5:FF1FB976E02F62A61F5622094FEC60BE
SHA1:2B6E678338BC3E0654CD217AB1805E2917A85585
SHA-256:A94381C9303CAC40878BBB0234D99309E4F172DC57A069601D550AAD65CBF9EE
SHA-512:6FD29C2150E647967D7F6AF18C1506E78547468AFFAABE95EF4ABF1808204FD542B1963B19C1F63F26A3F757EBC2DAEB95457949E07F71953E0FB523986B773D
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....m..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6.N......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
No static file info
TimestampSource PortDest PortSource IPDest IP
Sep 28, 2024 04:47:37.712713957 CEST49675443192.168.2.523.1.237.91
Sep 28, 2024 04:47:37.712965012 CEST49674443192.168.2.523.1.237.91
Sep 28, 2024 04:47:37.837714911 CEST49673443192.168.2.523.1.237.91
Sep 28, 2024 04:47:47.325345039 CEST49675443192.168.2.523.1.237.91
Sep 28, 2024 04:47:47.362023115 CEST49674443192.168.2.523.1.237.91
Sep 28, 2024 04:47:47.449822903 CEST49673443192.168.2.523.1.237.91
Sep 28, 2024 04:47:49.092091084 CEST4434970323.1.237.91192.168.2.5
Sep 28, 2024 04:47:49.092178106 CEST49703443192.168.2.523.1.237.91
Sep 28, 2024 04:47:49.248092890 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.248127937 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.248244047 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.282257080 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.282274961 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.931107998 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.936171055 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.936202049 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.937766075 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.937834024 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.943650007 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.943792105 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:49.996342897 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:49.996361017 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:50.043251038 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:47:59.861046076 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:59.861130953 CEST44349711142.250.186.100192.168.2.5
Sep 28, 2024 04:47:59.861193895 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:48:00.180954933 CEST49703443192.168.2.523.1.237.91
Sep 28, 2024 04:48:00.181181908 CEST49703443192.168.2.523.1.237.91
Sep 28, 2024 04:48:00.182631969 CEST49720443192.168.2.523.1.237.91
Sep 28, 2024 04:48:00.182677031 CEST4434972023.1.237.91192.168.2.5
Sep 28, 2024 04:48:00.182743073 CEST49720443192.168.2.523.1.237.91
Sep 28, 2024 04:48:00.184387922 CEST49720443192.168.2.523.1.237.91
Sep 28, 2024 04:48:00.184405088 CEST4434972023.1.237.91192.168.2.5
Sep 28, 2024 04:48:00.185808897 CEST4434970323.1.237.91192.168.2.5
Sep 28, 2024 04:48:00.185942888 CEST4434970323.1.237.91192.168.2.5
Sep 28, 2024 04:48:00.772842884 CEST4434972023.1.237.91192.168.2.5
Sep 28, 2024 04:48:00.772914886 CEST49720443192.168.2.523.1.237.91
Sep 28, 2024 04:48:01.193172932 CEST49711443192.168.2.5142.250.186.100
Sep 28, 2024 04:48:01.193206072 CEST44349711142.250.186.100192.168.2.5
TimestampSource PortDest PortSource IPDest IP
Sep 28, 2024 04:47:44.599199057 CEST53585671.1.1.1192.168.2.5
Sep 28, 2024 04:47:44.720360041 CEST53570641.1.1.1192.168.2.5
Sep 28, 2024 04:47:45.923144102 CEST53533651.1.1.1192.168.2.5
Sep 28, 2024 04:47:45.976938009 CEST6460353192.168.2.51.1.1.1
Sep 28, 2024 04:47:45.977751017 CEST5779053192.168.2.51.1.1.1
Sep 28, 2024 04:47:45.985529900 CEST53646031.1.1.1192.168.2.5
Sep 28, 2024 04:47:45.986916065 CEST53577901.1.1.1192.168.2.5
Sep 28, 2024 04:47:45.994739056 CEST5265153192.168.2.51.1.1.1
Sep 28, 2024 04:47:46.003060102 CEST53526511.1.1.1192.168.2.5
Sep 28, 2024 04:47:46.099653006 CEST6136453192.168.2.58.8.8.8
Sep 28, 2024 04:47:46.100337029 CEST5101353192.168.2.51.1.1.1
Sep 28, 2024 04:47:46.107141972 CEST53510131.1.1.1192.168.2.5
Sep 28, 2024 04:47:46.107280016 CEST53613648.8.8.8192.168.2.5
Sep 28, 2024 04:47:47.125618935 CEST5488253192.168.2.51.1.1.1
Sep 28, 2024 04:47:47.125783920 CEST5577553192.168.2.51.1.1.1
Sep 28, 2024 04:47:47.134478092 CEST53557751.1.1.1192.168.2.5
Sep 28, 2024 04:47:47.134788990 CEST53548821.1.1.1192.168.2.5
Sep 28, 2024 04:47:47.189614058 CEST6361053192.168.2.51.1.1.1
Sep 28, 2024 04:47:47.189760923 CEST5696453192.168.2.51.1.1.1
Sep 28, 2024 04:47:47.198504925 CEST53636101.1.1.1192.168.2.5
Sep 28, 2024 04:47:47.198570013 CEST53569641.1.1.1192.168.2.5
Sep 28, 2024 04:47:49.217936993 CEST6105653192.168.2.51.1.1.1
Sep 28, 2024 04:47:49.218158007 CEST6312753192.168.2.51.1.1.1
Sep 28, 2024 04:47:49.224571943 CEST53610561.1.1.1192.168.2.5
Sep 28, 2024 04:47:49.224884987 CEST53631271.1.1.1192.168.2.5
Sep 28, 2024 04:47:52.217030048 CEST5153753192.168.2.51.1.1.1
Sep 28, 2024 04:47:52.217242956 CEST5143553192.168.2.51.1.1.1
Sep 28, 2024 04:47:52.225409031 CEST53515371.1.1.1192.168.2.5
Sep 28, 2024 04:47:52.225842953 CEST53514351.1.1.1192.168.2.5
Sep 28, 2024 04:47:52.260930061 CEST6547253192.168.2.51.1.1.1
Sep 28, 2024 04:47:52.269643068 CEST53654721.1.1.1192.168.2.5
Sep 28, 2024 04:48:03.053051949 CEST53493821.1.1.1192.168.2.5
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Sep 28, 2024 04:47:45.976938009 CEST192.168.2.51.1.1.10xde2Standard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:45.977751017 CEST192.168.2.51.1.1.10x4d4cStandard query (0)renew-authentication.online65IN (0x0001)false
Sep 28, 2024 04:47:45.994739056 CEST192.168.2.51.1.1.10xec3bStandard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:46.099653006 CEST192.168.2.58.8.8.80x4dcaStandard query (0)google.comA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:46.100337029 CEST192.168.2.51.1.1.10x9eb4Standard query (0)google.comA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.125618935 CEST192.168.2.51.1.1.10xe428Standard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.125783920 CEST192.168.2.51.1.1.10x90fbStandard query (0)renew-authentication.online65IN (0x0001)false
Sep 28, 2024 04:47:47.189614058 CEST192.168.2.51.1.1.10xfb7fStandard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.189760923 CEST192.168.2.51.1.1.10xdafaStandard query (0)renew-authentication.online65IN (0x0001)false
Sep 28, 2024 04:47:49.217936993 CEST192.168.2.51.1.1.10x7aa2Standard query (0)www.google.comA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:49.218158007 CEST192.168.2.51.1.1.10x2dc0Standard query (0)www.google.com65IN (0x0001)false
Sep 28, 2024 04:47:52.217030048 CEST192.168.2.51.1.1.10x5720Standard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:52.217242956 CEST192.168.2.51.1.1.10x9ccaStandard query (0)renew-authentication.online65IN (0x0001)false
Sep 28, 2024 04:47:52.260930061 CEST192.168.2.51.1.1.10xfeb2Standard query (0)renew-authentication.onlineA (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Sep 28, 2024 04:47:45.985529900 CEST1.1.1.1192.168.2.50xde2Name error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:45.986916065 CEST1.1.1.1192.168.2.50x4d4cName error (3)renew-authentication.onlinenonenone65IN (0x0001)false
Sep 28, 2024 04:47:46.003060102 CEST1.1.1.1192.168.2.50xec3bName error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:46.107141972 CEST1.1.1.1192.168.2.50x9eb4No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
Sep 28, 2024 04:47:46.107280016 CEST8.8.8.8192.168.2.50x4dcaNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.134478092 CEST1.1.1.1192.168.2.50x90fbName error (3)renew-authentication.onlinenonenone65IN (0x0001)false
Sep 28, 2024 04:47:47.134788990 CEST1.1.1.1192.168.2.50xe428Name error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.198504925 CEST1.1.1.1192.168.2.50xfb7fName error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:47.198570013 CEST1.1.1.1192.168.2.50xdafaName error (3)renew-authentication.onlinenonenone65IN (0x0001)false
Sep 28, 2024 04:47:49.224571943 CEST1.1.1.1192.168.2.50x7aa2No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
Sep 28, 2024 04:47:49.224884987 CEST1.1.1.1192.168.2.50x2dc0No error (0)www.google.com65IN (0x0001)false
Sep 28, 2024 04:47:52.225409031 CEST1.1.1.1192.168.2.50x5720Name error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:52.225842953 CEST1.1.1.1192.168.2.50x9ccaName error (3)renew-authentication.onlinenonenone65IN (0x0001)false
Sep 28, 2024 04:47:52.269643068 CEST1.1.1.1192.168.2.50xfeb2Name error (3)renew-authentication.onlinenonenoneA (IP address)IN (0x0001)false
Sep 28, 2024 04:47:58.821611881 CEST1.1.1.1192.168.2.50x61e1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Sep 28, 2024 04:47:58.821611881 CEST1.1.1.1192.168.2.50x61e1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Sep 28, 2024 04:47:59.326915979 CEST1.1.1.1192.168.2.50x603bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 28, 2024 04:47:59.326915979 CEST1.1.1.1192.168.2.50x603bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:22:47:40
Start date:27/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:22:47:43
Start date:27/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2028,i,13234106552706101443,1383647942827196915,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:22:47:45
Start date:27/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://renew-authentication.online/?a=Ehlw6kdeSUymXHKnUuGGXg"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly