Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tayakay.com

Overview

General Information

Sample URL:http://tayakay.com
Analysis ID:1525859
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,13435187647147677697,10583780620311124928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: tayakay.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: unknown0.win@19/6@18/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,13435187647147677697,10583780620311124928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,13435187647147677697,10583780620311124928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525859 URL: http://tayakay.com Startdate: 04/10/2024 Architecture: WINDOWS Score: 0 14 tayakay.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 fp2e7a.wpc.2be4.phicdn.net 2->18 6 chrome.exe 8 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.8, 443, 49547, 49703 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.185.68, 443, 49712 GOOGLEUS United States 11->24 26 tayakay.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.23.110
truefalse
    unknown
    www.google.com
    142.250.185.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        tayakay.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.8
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1525859
          Start date and time:2024-10-04 15:37:44 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 20s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://tayakay.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/6@18/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.174, 66.102.1.84, 142.250.186.131, 34.104.35.123, 184.28.90.27, 20.12.23.50, 93.184.221.240, 192.229.221.95, 13.95.31.18
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://tayakay.com
          TimeTypeDescription
          15:38:32Task SchedulerRun new task: {57AF8FD6-E4E9-470C-A544-AEC0DB3B14F4} path: .
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:38:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9719506527719646
          Encrypted:false
          SSDEEP:48:8hO0dKoTqsH7HDidAKZdA1oehwiZUklqehsJy+3:8Ag3QBJy
          MD5:808C23BF555DCAAA0634229AE6214AC8
          SHA1:EEDCA7E715D13E43A5C261E44D5518D7B338DEF8
          SHA-256:982828AC2793EF826E8074FBF11ACCF87DA06D45B067CE1826B8C2834C38B32C
          SHA-512:29B3955834BF704708DD694E6C551BB0F48AB265CBA24DECB1647C8A2441BD8BD5CCB0781C54CF14884358169555224CCAF8B68660CEB156248CE4C5F4806C94
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....~9.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:38:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9903048562313312
          Encrypted:false
          SSDEEP:48:8z0dKoTqsH7HDidAKZdA1leh/iZUkAQkqehxJy+2:8zg3q9Q+Jy
          MD5:CB46E6FBC77A63812B0D7C2AA57606EB
          SHA1:10B5BE531E144DB2F101912266FB2F612A1DD37F
          SHA-256:D3CBD1C9A952DE5DD5E0E4EE7EB874AA6E4473BE55BE307CDE8073249F1F7D14
          SHA-512:40EAF0CD0B48E3CCE3AF65E3BA004CE6BCD0588F5CDD74148F42F8B51512E6560925B48C1103F15DF6491C66AA5ECD80B0298F332038D0C89B8CBCD3BA93EFB4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.002555420425446
          Encrypted:false
          SSDEEP:48:8+0dKoTqsHbHDidAKZdA14t5eh7sFiZUkmgqeh7srJy+BX:8+g3indJy
          MD5:D13D94E25D4D8F8672FD1BDA0018E245
          SHA1:A65A6F9BE2381015524E2BC459E32BF020FF5BED
          SHA-256:47C88F172F04FB3A39B607E323C24E633F034C654AF4235107D96A4204CB058C
          SHA-512:D94AA5575FD758A9EADD3DB7318D11B087BA4E10C4526998929F1CFD7F179B2A659597A8FF0556880F616DC2C653B1C30A4AEF033FDBE9FAF247E325466E3E65
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:38:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.988430992976646
          Encrypted:false
          SSDEEP:48:8g0dKoTqsH7HDidAKZdA16ehDiZUkwqeh1Jy+R:8gg3BjJy
          MD5:C8721DE0F164D4F5FF6108084BD24486
          SHA1:50FC7602279B6BB06FED1BFC30E769D79E19E112
          SHA-256:F7014FC226397E3AF2E6E7416FACEE09608EE375AC2342670C221A77876E1F39
          SHA-512:D149CDD92E9FF8882349344B4734F0EB9862CB969AD321A63B9DF08756B84BDB1A98AFFFE0F2D9B20B3109883E3C2EE70215A9923CC047D48B8425F123ED383A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:38:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9753218106417165
          Encrypted:false
          SSDEEP:48:8Y0dKoTqsH7HDidAKZdA1UehBiZUk1W1qehnJy+C:8Yg3h9HJy
          MD5:2D1305A7C61133773F71D0DCE1C8EA6F
          SHA1:9F64D841A9CAF3098927C654EC039A2B02A61F22
          SHA-256:0D572FD2087D426D1802B94F8E80C02124A8EA882F53F03B19931F65DBB47CE1
          SHA-512:6973901B218D8093B33967C9D9EC819D224751BCD45C38A40543352813A502C9564DB393D1359221AA9A2F389FA6D96349302CE7BC254BB593C9206D85F2F8DB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....M.b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:38:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9877589375323903
          Encrypted:false
          SSDEEP:48:80K0dKoTqsH7HDidAKZdA1duTrehOuTbbiZUk5OjqehOuTbdJy+yT+:80Kg3+TYTbxWOvTbdJy7T
          MD5:DCFEADB6D9EF85BA89A2CDBA39D93C7E
          SHA1:7117EC7570F2BD9F41569486424BCF001C50692F
          SHA-256:F0861FFC1036A81CF491AB0EFCD87A5E002BE7C51A0BE89D4E8F5B0FF49CB026
          SHA-512:CAD7F2320A43A5BA9CC44C0AAA75BCE01EA0CE16392B2CCDCAB4E8A3EFE0A6FDB6CB47D452A94CE58F880356527C907349651A067C6DF3E3A27617B1D9D9524A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.l....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 4, 2024 15:38:37.842406034 CEST49673443192.168.2.823.206.229.226
          Oct 4, 2024 15:38:38.201826096 CEST49672443192.168.2.823.206.229.226
          Oct 4, 2024 15:38:44.404840946 CEST49676443192.168.2.852.182.143.211
          Oct 4, 2024 15:38:47.126574039 CEST4967780192.168.2.8192.229.211.108
          Oct 4, 2024 15:38:47.446871042 CEST49673443192.168.2.823.206.229.226
          Oct 4, 2024 15:38:47.963059902 CEST49672443192.168.2.823.206.229.226
          Oct 4, 2024 15:38:49.542419910 CEST4434970323.206.229.226192.168.2.8
          Oct 4, 2024 15:38:49.544200897 CEST49703443192.168.2.823.206.229.226
          Oct 4, 2024 15:38:51.551402092 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:51.551476002 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:51.551554918 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:51.552042007 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:51.552057028 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.193594933 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.243403912 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:52.404567957 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:52.404591084 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.405755997 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.405838966 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:52.478140116 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:52.478276968 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.524646044 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:38:52.524667025 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:38:52.571468115 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:39:02.094213963 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:39:02.094276905 CEST44349712142.250.185.68192.168.2.8
          Oct 4, 2024 15:39:02.094337940 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:39:02.326751947 CEST49712443192.168.2.8142.250.185.68
          Oct 4, 2024 15:39:02.326776028 CEST44349712142.250.185.68192.168.2.8
          TimestampSource PortDest PortSource IPDest IP
          Oct 4, 2024 15:38:47.512619972 CEST53629631.1.1.1192.168.2.8
          Oct 4, 2024 15:38:47.517066002 CEST53535961.1.1.1192.168.2.8
          Oct 4, 2024 15:38:48.723083019 CEST53588101.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.547390938 CEST6018553192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.547481060 CEST5818853192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.559341908 CEST53601851.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.559971094 CEST5939153192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.560072899 CEST6493653192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.560269117 CEST53581881.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.561135054 CEST5417953192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.574184895 CEST53541791.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.592144012 CEST53649361.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.594716072 CEST53593911.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.606807947 CEST5827153192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.607033968 CEST5732753192.168.2.81.1.1.1
          Oct 4, 2024 15:38:49.621870041 CEST53573271.1.1.1192.168.2.8
          Oct 4, 2024 15:38:49.644128084 CEST53582711.1.1.1192.168.2.8
          Oct 4, 2024 15:38:50.112104893 CEST5110453192.168.2.88.8.8.8
          Oct 4, 2024 15:38:50.113408089 CEST6169853192.168.2.81.1.1.1
          Oct 4, 2024 15:38:50.120326996 CEST53616981.1.1.1192.168.2.8
          Oct 4, 2024 15:38:50.121371984 CEST53511048.8.8.8192.168.2.8
          Oct 4, 2024 15:38:51.117041111 CEST5385753192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.119415045 CEST5121853192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.131134033 CEST53538571.1.1.1192.168.2.8
          Oct 4, 2024 15:38:51.135807037 CEST53512181.1.1.1192.168.2.8
          Oct 4, 2024 15:38:51.172020912 CEST6437753192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.172586918 CEST5025853192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.180095911 CEST53502581.1.1.1192.168.2.8
          Oct 4, 2024 15:38:51.185237885 CEST53643771.1.1.1192.168.2.8
          Oct 4, 2024 15:38:51.536819935 CEST5741753192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.537555933 CEST4954753192.168.2.81.1.1.1
          Oct 4, 2024 15:38:51.546816111 CEST53574171.1.1.1192.168.2.8
          Oct 4, 2024 15:38:51.548648119 CEST53495471.1.1.1192.168.2.8
          Oct 4, 2024 15:38:56.278053999 CEST6025553192.168.2.81.1.1.1
          Oct 4, 2024 15:38:56.278276920 CEST5114253192.168.2.81.1.1.1
          Oct 4, 2024 15:38:56.285799026 CEST53602551.1.1.1192.168.2.8
          Oct 4, 2024 15:38:56.294136047 CEST5421253192.168.2.81.1.1.1
          Oct 4, 2024 15:38:56.308271885 CEST53542121.1.1.1192.168.2.8
          Oct 4, 2024 15:38:56.311342001 CEST53511421.1.1.1192.168.2.8
          Oct 4, 2024 15:39:05.848917007 CEST53649421.1.1.1192.168.2.8
          TimestampSource IPDest IPChecksumCodeType
          Oct 4, 2024 15:38:56.312998056 CEST192.168.2.81.1.1.1c22e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 4, 2024 15:38:49.547390938 CEST192.168.2.81.1.1.10x3225Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.547481060 CEST192.168.2.81.1.1.10x17cbStandard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:49.559971094 CEST192.168.2.81.1.1.10xa1b9Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.560072899 CEST192.168.2.81.1.1.10x5b3eStandard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:49.561135054 CEST192.168.2.81.1.1.10x5413Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.606807947 CEST192.168.2.81.1.1.10x1612Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.607033968 CEST192.168.2.81.1.1.10xb8c4Standard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:50.112104893 CEST192.168.2.88.8.8.80xcb3fStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:50.113408089 CEST192.168.2.81.1.1.10xff9eStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.117041111 CEST192.168.2.81.1.1.10x7946Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.119415045 CEST192.168.2.81.1.1.10x440dStandard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:51.172020912 CEST192.168.2.81.1.1.10x77dbStandard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.172586918 CEST192.168.2.81.1.1.10xaddcStandard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:51.536819935 CEST192.168.2.81.1.1.10xa52dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.537555933 CEST192.168.2.81.1.1.10x23fcStandard query (0)www.google.com65IN (0x0001)false
          Oct 4, 2024 15:38:56.278053999 CEST192.168.2.81.1.1.10x4de1Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:56.278276920 CEST192.168.2.81.1.1.10x477dStandard query (0)tayakay.com65IN (0x0001)false
          Oct 4, 2024 15:38:56.294136047 CEST192.168.2.81.1.1.10x1e06Standard query (0)tayakay.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 4, 2024 15:38:49.559341908 CEST1.1.1.1192.168.2.80x3225Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.560269117 CEST1.1.1.1192.168.2.80x17cbName error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:49.574184895 CEST1.1.1.1192.168.2.80x5413Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.592144012 CEST1.1.1.1192.168.2.80x5b3eName error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:49.594716072 CEST1.1.1.1192.168.2.80xa1b9Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:49.621870041 CEST1.1.1.1192.168.2.80xb8c4Name error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:49.644128084 CEST1.1.1.1192.168.2.80x1612Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:50.120326996 CEST1.1.1.1192.168.2.80xff9eNo error (0)google.com172.217.23.110A (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:50.121371984 CEST8.8.8.8192.168.2.80xcb3fNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.131134033 CEST1.1.1.1192.168.2.80x7946Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.135807037 CEST1.1.1.1192.168.2.80x440dName error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:51.180095911 CEST1.1.1.1192.168.2.80xaddcName error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:51.185237885 CEST1.1.1.1192.168.2.80x77dbName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.546816111 CEST1.1.1.1192.168.2.80xa52dNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:51.548648119 CEST1.1.1.1192.168.2.80x23fcNo error (0)www.google.com65IN (0x0001)false
          Oct 4, 2024 15:38:56.285799026 CEST1.1.1.1192.168.2.80x4de1Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:56.308271885 CEST1.1.1.1192.168.2.80x1e06Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
          Oct 4, 2024 15:38:56.311342001 CEST1.1.1.1192.168.2.80x477dName error (3)tayakay.comnonenone65IN (0x0001)false
          Oct 4, 2024 15:38:59.271301031 CEST1.1.1.1192.168.2.80xeb09No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 4, 2024 15:38:59.271301031 CEST1.1.1.1192.168.2.80xeb09No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:38:41
          Start date:04/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:38:45
          Start date:04/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1916,i,13435187647147677697,10583780620311124928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:38:48
          Start date:04/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tayakay.com"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly