Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx

Overview

General Information

Sample URL:https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx
Analysis ID:1528872
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1900,i,3135794185700694453,11475828956003172055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.keepex.jp
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: unknown0.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1900,i,3135794185700694453,11475828956003172055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1900,i,3135794185700694453,11475828956003172055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
www.keepex.jp0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalseunknown
www.keepex.jp
153.126.223.169
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
153.126.223.169
www.keepex.jpJapan7684SAKURA-ASAKURAInternetIncJPfalse
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.181.228
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.8
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528872
Start date and time:2024-10-08 11:02:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown0.win@18/6@4/4
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.142, 66.102.1.84, 184.28.90.27, 20.109.210.53, 40.69.42.241
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 08:03:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.971429741769821
Encrypted:false
SSDEEP:48:8CB0doTMMYHIidAKZdA1oehwiZUklqeh3y+3:8CBDPiYy
MD5:7BF8F5B7516F34CA431106F5D066F73E
SHA1:E4F298B03FEDB56CEBE92EA722696F31532713E6
SHA-256:EF6682FB5F9C4F37AB2BB6FF3F886506B4178B083D6445358776FD66A28893E8
SHA-512:5AEC4CAFA2A0E232A0D03A3839C2912C69EF161E9F959F2DBA0BB29727212A679215C23DFCD60EE600DC67B6E7F24A2894A74B4334FDD8225A088ABFDA86B5D7
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYtH...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 08:03:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):3.9876576660525007
Encrypted:false
SSDEEP:48:8U0doTMMYHIidAKZdA1leh/iZUkAQkqehIy+2:8UDPY9Qly
MD5:6B8AC96447098E777D86E835E285A3B3
SHA1:1020AD9B7C37DEB412F6DF57CC989768370D5396
SHA-256:B32863E07A3EED770CD69DC2869F0C747818AB0B7FE5D9C9430ECD8292637494
SHA-512:4CA2FC4F58D2E49E3D19528939502A950D380F807ACC8F9AB7E68356BAECD9EC7608CD9BE2F6BCD1DC44781AB38F57F88AE630F56F6B2A9ADDC525DC876CCFCD
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....M...`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYtH...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):3.9983096583287336
Encrypted:false
SSDEEP:48:8x0doTMMbHIidAKZdA14t5eh7sFiZUkmgqeh7sWy+BX:8xDP5nEy
MD5:8337C5C0D398540DB68F97941B4FE973
SHA1:1D34D9F6700DFE2669EA566227AD24C83D7F15C7
SHA-256:D29FA7CA3E9B67D718FD607FC3A9B894B268D6A6074C6BBD72DE012E64C22CF9
SHA-512:07D593BB71BB90AF8CF720FE22321D71D24F7F4483C8D789774E862A5A854BA445387F821323DC33C76CFC77054DD6741A968B7060E93938D2F927E544F6802E
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 08:03:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9856414628733337
Encrypted:false
SSDEEP:48:8b0doTMMYHIidAKZdA16ehDiZUkwqeh8y+R:8bDPTuy
MD5:04C3D2228BCD979D92E1A00E1DC006DB
SHA1:99059055D09DECB130E0F76292F947BFF0F2E964
SHA-256:2DF08B287123211378C8019F7E3FC05187EEF2E48C1388B0D1B4E96527CC4541
SHA-512:4ECFC54ECC0C7C2BED71B1479E92CF3C69397D337B61677504FF0D4CBEFEF9ACAF239FFAC56198B32E994E30B887C661D601890C07317468002FB3068F5C064C
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....G...`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYtH...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 08:03:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9720459160776764
Encrypted:false
SSDEEP:48:8i0doTMMYHIidAKZdA1UehBiZUk1W1qehCy+C:8iDPj9iy
MD5:5B7A06321E973800B5F21DAEEF55B5CE
SHA1:435F209EF80CCC7B1E3C40ED96890FE981A84B46
SHA-256:4AB75016BD93FF269B946777A8308689AF3349466262E9E3D175765240187FED
SHA-512:657755A75AC069B55EB8C9955174A12A3544E3DD4BD0DEB4CA17742F4C23657EDA0651D85227012C1B1F2E0A052C56BCD2D4347DF038660131CC7DB9F3DB48F7
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....e...`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYtH...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 08:03:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9846228795081773
Encrypted:false
SSDEEP:48:8XQ0doTMMYHIidAKZdA1duTrehOuTbbiZUk5OjqehOuTbEy+yT+:8gDPsTYTbxWOvTbEy7T
MD5:74461953788B488345ED4F6EF34BD580
SHA1:161C90AB74AA423DF34DD5098745A882C787567B
SHA-256:1C0ADF6BE6BF66179BC4C458302D81B8B5F288F331413A14DE9B76D5935BD0C6
SHA-512:D2BDE7670B1F8C9C49CE0D7E90933C0FD4976331FEF22646D8ECCF340578ECD00660D9BA0339A20E5751D92EB92A513F14D5B5D1D14FD5A0D614E2464D5BDF58
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....."..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IHYrH....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHYrH....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHYrH....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHYrH..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHYtH...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........G{.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
No static file info
TimestampSource PortDest PortSource IPDest IP
Oct 8, 2024 11:03:30.321090937 CEST49676443192.168.2.852.182.143.211
Oct 8, 2024 11:03:30.586807966 CEST49673443192.168.2.823.206.229.226
Oct 8, 2024 11:03:30.914705038 CEST49672443192.168.2.823.206.229.226
Oct 8, 2024 11:03:31.586692095 CEST49671443192.168.2.8204.79.197.203
Oct 8, 2024 11:03:31.946032047 CEST4967780192.168.2.8192.229.211.108
Oct 8, 2024 11:03:39.887129068 CEST49742443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.887156010 CEST44349742153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.887280941 CEST49742443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.887727976 CEST49743443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.887765884 CEST44349743153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.887824059 CEST49743443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.887996912 CEST49742443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.888012886 CEST44349742153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.888242006 CEST49743443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.888258934 CEST44349743153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.910450935 CEST44349742153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.910518885 CEST49742443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.910589933 CEST44349743153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.910634995 CEST49742443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.910639048 CEST49743443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.910645962 CEST44349742153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.910965919 CEST49744443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911010027 CEST44349744153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.911046982 CEST49743443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911063910 CEST44349743153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.911072969 CEST49744443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911398888 CEST49745443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911431074 CEST44349745153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.911484957 CEST49745443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911606073 CEST49744443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911623001 CEST44349744153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.911796093 CEST49745443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.911809921 CEST44349745153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.922148943 CEST44349744153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.934021950 CEST44349745153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.934102058 CEST49745443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.934259892 CEST49745443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:39.934268951 CEST44349745153.126.223.169192.168.2.8
Oct 8, 2024 11:03:39.965006113 CEST49676443192.168.2.852.182.143.211
Oct 8, 2024 11:03:40.190980911 CEST49673443192.168.2.823.206.229.226
Oct 8, 2024 11:03:40.563432932 CEST49672443192.168.2.823.206.229.226
Oct 8, 2024 11:03:40.958209038 CEST49748443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.958255053 CEST44349748153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.958419085 CEST49748443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.958847046 CEST49749443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.958885908 CEST44349749153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.959095001 CEST49748443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.959117889 CEST44349748153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.959117889 CEST49749443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.959451914 CEST49749443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.959464073 CEST44349749153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.970959902 CEST44349748153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.971323013 CEST44349749153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.971918106 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.971927881 CEST44349750153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.972073078 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.972362995 CEST49751443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.972389936 CEST44349751153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.972522974 CEST49751443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.972846031 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.972858906 CEST44349750153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.973073959 CEST49751443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.973088026 CEST44349751153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.984636068 CEST44349751153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.994915009 CEST44349750153.126.223.169192.168.2.8
Oct 8, 2024 11:03:40.996711969 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:40.996711969 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:41.296711922 CEST49750443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:41.296730995 CEST44349750153.126.223.169192.168.2.8
Oct 8, 2024 11:03:42.511543036 CEST49754443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.511573076 CEST44349754142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.511703968 CEST49754443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.512232065 CEST49754443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.512245893 CEST44349754142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.532949924 CEST44349754142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.533065081 CEST49754443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.537564993 CEST49754443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.537576914 CEST44349754142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.537966013 CEST49755443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.538001060 CEST44349755142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.538062096 CEST49755443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.575881958 CEST4967780192.168.2.8192.229.211.108
Oct 8, 2024 11:03:42.587846994 CEST49755443192.168.2.8142.250.181.228
Oct 8, 2024 11:03:42.587872982 CEST44349755142.250.181.228192.168.2.8
Oct 8, 2024 11:03:42.598216057 CEST44349755142.250.181.228192.168.2.8
Oct 8, 2024 11:03:46.029150963 CEST49761443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.029150963 CEST49762443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.029227972 CEST44349761153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.029247999 CEST44349762153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.029381990 CEST49761443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.029381990 CEST49762443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.030184984 CEST49762443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.030203104 CEST44349762153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.030776024 CEST49761443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.030795097 CEST44349761153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.040930986 CEST44349762153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.041079998 CEST44349761153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.042695045 CEST49763443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.042730093 CEST44349763153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.043625116 CEST49764443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.043673038 CEST44349764153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.043709993 CEST49763443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.043965101 CEST49763443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.043978930 CEST44349763153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.044019938 CEST49764443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.044356108 CEST49764443192.168.2.8153.126.223.169
Oct 8, 2024 11:03:46.044372082 CEST44349764153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.054563999 CEST44349763153.126.223.169192.168.2.8
Oct 8, 2024 11:03:46.054632902 CEST44349764153.126.223.169192.168.2.8
TimestampSource PortDest PortSource IPDest IP
Oct 8, 2024 11:03:37.785681009 CEST53614911.1.1.1192.168.2.8
Oct 8, 2024 11:03:37.939848900 CEST53516011.1.1.1192.168.2.8
Oct 8, 2024 11:03:39.382230043 CEST6175353192.168.2.81.1.1.1
Oct 8, 2024 11:03:39.382402897 CEST5359853192.168.2.81.1.1.1
Oct 8, 2024 11:03:39.886009932 CEST53535981.1.1.1192.168.2.8
Oct 8, 2024 11:03:39.886292934 CEST53617531.1.1.1192.168.2.8
Oct 8, 2024 11:03:42.501785994 CEST6204953192.168.2.81.1.1.1
Oct 8, 2024 11:03:42.501981020 CEST5322453192.168.2.81.1.1.1
Oct 8, 2024 11:03:42.508497953 CEST53532241.1.1.1192.168.2.8
Oct 8, 2024 11:03:42.508512974 CEST53620491.1.1.1192.168.2.8
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 8, 2024 11:03:39.382230043 CEST192.168.2.81.1.1.10x5829Standard query (0)www.keepex.jpA (IP address)IN (0x0001)false
Oct 8, 2024 11:03:39.382402897 CEST192.168.2.81.1.1.10x16faStandard query (0)www.keepex.jp65IN (0x0001)false
Oct 8, 2024 11:03:42.501785994 CEST192.168.2.81.1.1.10x7c12Standard query (0)www.google.comA (IP address)IN (0x0001)false
Oct 8, 2024 11:03:42.501981020 CEST192.168.2.81.1.1.10xfd92Standard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 8, 2024 11:03:39.886292934 CEST1.1.1.1192.168.2.80x5829No error (0)www.keepex.jp153.126.223.169A (IP address)IN (0x0001)false
Oct 8, 2024 11:03:42.508497953 CEST1.1.1.1192.168.2.80xfd92No error (0)www.google.com65IN (0x0001)false
Oct 8, 2024 11:03:42.508512974 CEST1.1.1.1192.168.2.80x7c12No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:05:03:33
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff678760000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:05:03:36
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1900,i,3135794185700694453,11475828956003172055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff678760000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:05:03:38
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.keepex.jp/JyohoEnrol/PageMain/Other/index.aspx"
Imagebase:0x7ff678760000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly