Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSFNwIlMztXNSO62c68kxsRhE7NgI%2FZrAAhvZOQ6IlmIsZvIp9xFfCyw%2B59O7NZ6YudIWSbMpXnoJpNfC%2FW09flgDjQbQqvfN

Overview

General Information

Sample URL:https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSF
Analysis ID:1431738

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSFNwIlMztXNSO62c68kxsRhE7NgI%2FZrAAhvZOQ6IlmIsZvIp9xFfCyw%2B59O7NZ6YudIWSbMpXnoJpNfC%2FW09flgDjQbQqvfNKqQfiGaBFWeim11bMNgqbjLFkH%2B6AwGcN5uUKxgN9x92JZVGst3b3spt376A7o%2FnzU9jxoXuqChJN%2F5FpaZetNeQMzWiqSA2PdWSoJmDQ5NTZpUM3OWalQBtPSv6t0z%2FdGt9p0DFQz0DmeA%2ByzgfhbRWlVS7GksE%2FdORXowRGNPdApFzVVhpY4qhlyR7DnC%2F2%2FcaANHrTDdFKpgjNv0KYynBZNrs6vJCiLANCAxUw0eICySQgCTYE219a%2FhrEYFaxKkxbJgusTiMUNHxmIKA%3D%3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,12109180015662798756,4558246471254216876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://appleid.apple.com/HTTP Parser: Total embedded SVG size: 2204071
Source: https://mynews.apple.com/subscriptions?v=2&la=es_es&a=8w%2BvXLoOe%2FyPdV0vFeToEYkgg4C2pKtfyUevjbyEmww4VNahXFeGRy9n8gRCQ1gLr3cWk%2B%2BEMR6Njqvb%2FqQkLhfS7JPyP3ilsW8eUttdbRUsbb5D9ckJsPBpexZM1pDaTncLJImqtguskLgTwOlJLsOH1hMiMLXRAgYOW%2Fji6pRm9Dk8CL8VSRzwDOR5sSI%2BPZSTacDEKzR4OVp46grop66rJB8PQagK%2FplhKKcTNKUBXqX%2FiHz2kggEKn5uR4ITHPFucP1hJ5AzP5IAh3%2FMdg%3D%3DHTTP Parser: No favicon
Source: https://mynews.apple.com/subscriptions?locale=HTTP Parser: No favicon
Source: https://www.apple.com/es/HTTP Parser: No favicon
Source: https://www.apple.com/es/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.9.254:443 -> 192.168.2.16:49946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.113.196.254:443 -> 192.168.2.16:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.36.77.107:443 -> 192.168.2.16:49950 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: appleid.cdn-apple.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.9.254:443 -> 192.168.2.16:49946 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.113.196.254:443 -> 192.168.2.16:49948 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.36.77.107:443 -> 192.168.2.16:49950 version: TLS 1.2
Source: classification engineClassification label: clean1.win@14/6@10/217
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSFNwIlMztXNSO62c68kxsRhE7NgI%2FZrAAhvZOQ6IlmIsZvIp9xFfCyw%2B59O7NZ6YudIWSbMpXnoJpNfC%2FW09flgDjQbQqvfNKqQfiGaBFWeim11bMNgqbjLFkH%2B6AwGcN5uUKxgN9x92JZVGst3b3spt376A7o%2FnzU9jxoXuqChJN%2F5FpaZetNeQMzWiqSA2PdWSoJmDQ5NTZpUM3OWalQBtPSv6t0z%2FdGt9p0DFQz0DmeA%2ByzgfhbRWlVS7GksE%2FdORXowRGNPdApFzVVhpY4qhlyR7DnC%2F2%2FcaANHrTDdFKpgjNv0KYynBZNrs6vJCiLANCAxUw0eICySQgCTYE219a%2FhrEYFaxKkxbJgusTiMUNHxmIKA%3D%3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,12109180015662798756,4558246471254216876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1932,i,12109180015662798756,4558246471254216876,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSFNwIlMztXNSO62c68kxsRhE7NgI%2FZrAAhvZOQ6IlmIsZvIp9xFfCyw%2B59O7NZ6YudIWSbMpXnoJpNfC%2FW09flgDjQbQqvfNKqQfiGaBFWeim11bMNgqbjLFkH%2B6AwGcN5uUKxgN9x92JZVGst3b3spt376A7o%2FnzU9jxoXuqChJN%2F5FpaZetNeQMzWiqSA2PdWSoJmDQ5NTZpUM3OWalQBtPSv6t0z%2FdGt9p0DFQz0DmeA%2ByzgfhbRWlVS7GksE%2FdORXowRGNPdApFzVVhpY4qhlyR7DnC%2F2%2FcaANHrTDdFKpgjNv0KYynBZNrs6vJCiLANCAxUw0eICySQgCTYE219a%2FhrEYFaxKkxbJgusTiMUNHxmIKA%3D%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.9.99
truefalse
    high
    is1-ssl.mzstatic.com
    unknown
    unknownfalse
      high
      appleid.cdn-apple.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        about:blankfalse
        • Avira URL Cloud: safe
        low
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        17.36.202.111
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        64.233.177.84
        unknownUnited States
        15169GOOGLEUSfalse
        17.179.240.53
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        17.137.160.195
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        17.33.201.109
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        104.67.210.76
        unknownUnited States
        33662CMCSUSfalse
        17.32.194.37
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        17.36.202.9
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        23.216.72.196
        unknownUnited States
        20940AKAMAI-ASN1EUfalse
        173.194.219.94
        unknownUnited States
        15169GOOGLEUSfalse
        23.76.40.27
        unknownUnited States
        19037AMXArgentinaSAARfalse
        184.24.36.216
        unknownUnited States
        5650FRONTIER-FRTRUSfalse
        23.75.123.144
        unknownUnited States
        16625AKAMAI-ASUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        23.203.244.213
        unknownUnited States
        16625AKAMAI-ASUSfalse
        23.46.201.143
        unknownUnited States
        16625AKAMAI-ASUSfalse
        142.250.9.102
        unknownUnited States
        15169GOOGLEUSfalse
        108.177.122.95
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.9.99
        www.google.comUnited States
        15169GOOGLEUSfalse
        23.46.248.19
        unknownUnited States
        16625AKAMAI-ASUSfalse
        17.33.200.216
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431738
        Start date and time:2024-04-25 17:21:20 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://c.apple.com/r?v=2&a=8ps6Ok0qKWiF37xoxStPOmTNGs51zlivdjtcXTFjpLnVfNVUW3O2%2Fg0FsgBl8SdvTx20IK997Wb6cow2ElFVncZu43bN7nrrgIuAtZAsoEEuEXE5IZKNRcWG0WciZDVKlnTAtrXOQMsq1Ett%2FAPXgwG5f%2Fjj%2BIh23fSFNwIlMztXNSO62c68kxsRhE7NgI%2FZrAAhvZOQ6IlmIsZvIp9xFfCyw%2B59O7NZ6YudIWSbMpXnoJpNfC%2FW09flgDjQbQqvfNKqQfiGaBFWeim11bMNgqbjLFkH%2B6AwGcN5uUKxgN9x92JZVGst3b3spt376A7o%2FnzU9jxoXuqChJN%2F5FpaZetNeQMzWiqSA2PdWSoJmDQ5NTZpUM3OWalQBtPSv6t0z%2FdGt9p0DFQz0DmeA%2ByzgfhbRWlVS7GksE%2FdORXowRGNPdApFzVVhpY4qhlyR7DnC%2F2%2FcaANHrTDdFKpgjNv0KYynBZNrs6vJCiLANCAxUw0eICySQgCTYE219a%2FhrEYFaxKkxbJgusTiMUNHxmIKA%3D%3D
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@14/6@10/217
        • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 173.194.219.94, 64.233.177.84, 142.250.9.102, 142.250.9.139, 142.250.9.113, 142.250.9.100, 142.250.9.138, 142.250.9.101, 17.179.240.53, 34.104.35.123, 23.76.40.27, 184.24.36.216, 17.137.160.195, 23.46.201.143, 108.177.122.95, 142.250.105.95, 173.194.219.95, 74.125.136.95, 142.251.15.95, 74.125.138.95, 64.233.177.95, 64.233.185.95, 172.253.124.95, 142.250.9.95, 17.32.194.37, 17.32.194.6
        • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, appleid.idms-apple.com.akadns.net, appleid.apple.com, slscr.update.microsoft.com, clientservices.googleapis.com, www.apple.com, mynews.apple.com, e5481.g.akamaiedge.net, images.apple.com.akadns.net, images.apple.com.edgekey.net.globalredir.akadns.net, clients2.google.com, images.apple.com, chatbox-web.apple.com.akadns.net, c.apple.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, images.apple.com.edgekey.net, pr-mynewsp-prod.apple.com, e6858.dscx.akamaiedge.net, e6858.dscd.akamaiedge.net, edgedl.me.gvt1.com, mynews.apple.com.edgekey.net, www.apple.com.edgekey.net, clients.l.google.com, chatbox-web.apple.com
        • Not all processes where analyzed, report is missing behavior information
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:21:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9967125441385716
        Encrypted:false
        SSDEEP:
        MD5:045DCFB0EC84815E78B82BEB2C632D07
        SHA1:775CDDE057800964F27E20EBB04D472AC9F98B28
        SHA-256:49E5309694F252352436945A1ECEB21A968493687492B38D7071A1A5AFCF20E9
        SHA-512:39ABE48B7B102EDDD6B0350C46A0268E4FA19EDF05E9C3B28089D52F7340B4C641FFF43BF909039FA1EB5EBA5358B886B1573997B944D7A2C24A9F0DBDD4468A
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....m.K$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:21:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):4.014153208371053
        Encrypted:false
        SSDEEP:
        MD5:D1CF1F6825CA66FF35C0B51CCC681E4C
        SHA1:4791721EC1366209CE645632DBB1859664469EF7
        SHA-256:5776542B7D5410CEF89D855FE5F31E4D7167D16F5BD222E9E00A0264F0C39320
        SHA-512:27FF0C75160745C5D31A5519EDDC5ACC58C9CA56230C64F19A13DC5EBCDE4CF2C1C04B96D47CA34E7177C451033318483280DC64091075E5D4250D9BD105F3A9
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,......K$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.018747731738839
        Encrypted:false
        SSDEEP:
        MD5:319CB556A56E0E1D9265B32C65723AB2
        SHA1:601960C43414DAFF1A47927C213BECBF2A9E1953
        SHA-256:6811D1E4DAB9AAE7C1164ADB09B4096C347EE371C9C72C732588EF7D3496A0EA
        SHA-512:B344B1ECE3B5D9DBAF0CE5FA337DFF9F0DC9318517718952979E4F6F6411F6B491A94D9F32D67D04B021B4E8CC8C3E89746B59CCB2543356BF8CEDF610EFBCD1
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:21:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.0101446964321426
        Encrypted:false
        SSDEEP:
        MD5:60418A418253C59A7E7E0D1FDC71C3D3
        SHA1:D9F0AC0902A940D2631547634641C0ACE2FC3A77
        SHA-256:2C2714FB9B4C2D3331F196734F5C774133861F9DA36980A0D08CC355EF6A0C45
        SHA-512:0346D1610736547531255D61CDDF64ED3CEA6327972927BB329537670555101EDDF13E74E5F861FB1E3EFD8F8B28DB0C718D8B3D08FCA02ADBA4B34FC7284C15
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....L..K$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:21:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):4.000158626984704
        Encrypted:false
        SSDEEP:
        MD5:86CAF6952DF54FA4F2F6F30862599659
        SHA1:82DBDD02231F37DB821C50C1A7F32A631FC55304
        SHA-256:40D1A9F5CC3DF4575CC5FC3AA6A1003BE50859D9AE2B5F6BD5189BFC4006B848
        SHA-512:716C6D69EA72001F0D00B6C339CCA004A59A5926C6B69AB2330D981E298BB3E0C4F65BAD66CF581FC0542844A27E1D97143F13675A74B81CC48BD7D527D45030
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....%..K$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 14:21:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.011589222314436
        Encrypted:false
        SSDEEP:
        MD5:68D59E4AF4A52370D622781884B0E59D
        SHA1:50EE27FDD6CEF2EC252176A00E842A948467DFDE
        SHA-256:7C6CFEA2DD17E10C0EAC57B6C0131A43AD1F29934832AA9A85D2454B50588AC1
        SHA-512:FF732F38F62B1C07C907B855D8A15E37E1E6771A905387891AAE0DF7546DC499215FFBEEF1AE9D63413C8B951B4B2B38D12B561647856EA38C11F26CE8EF9300
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,......K$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info