Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://svif-venezuela.com/

Overview

General Information

Sample URL:http://svif-venezuela.com/
Analysis ID:1432147
Infos:
Errors
  • URL not reachable

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1976,i,10532478934094912399,3402431374745854060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://svif-venezuela.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/26/24-15:43:55.387547
SID:2052195
Source Port:53227
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/26/24-15:43:55.387929
SID:2052195
Source Port:53602
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: svif-venezuela.comVirustotal: Detection: 16%Perma Link
Source: http://svif-venezuela.com/Virustotal: Detection: 16%Perma Link
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0

Networking

barindex
Source: TrafficSnort IDS: 2052195 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (svif-venezuela .com) 192.168.2.5:53227 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2052195 ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (svif-venezuela .com) 192.168.2.5:53602 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: svif-venezuela.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal64.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1976,i,10532478934094912399,3402431374745854060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://svif-venezuela.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1976,i,10532478934094912399,3402431374745854060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://svif-venezuela.com/0%Avira URL Cloudsafe
http://svif-venezuela.com/16%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
svif-venezuela.com16%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
svif-venezuela.com
94.131.101.129
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.217.164
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.217.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    94.131.101.129
    svif-venezuela.comUkraine
    29632NASSIST-ASGIfalse
    IP
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1432147
    Start date and time:2024-04-26 15:43:02 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 15s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://svif-venezuela.com/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.win@19/6@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.217.238, 142.251.107.84, 34.104.35.123, 23.204.76.112, 20.114.59.183, 199.232.210.172, 192.229.211.108, 13.85.23.206, 20.242.39.171
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:43:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9742754829318283
    Encrypted:false
    SSDEEP:48:8VdlsTOu9HpidAKZdA19ehwiZUklqeh6y+3:8NsHF5y
    MD5:E62BB39E8F123E1CB4D04796D559B814
    SHA1:F5608A0C00B5397FE283DEE6024F709DAE661FCB
    SHA-256:2BAE19F81CF00F015BA129C9882E3B2498EF199E6FF41AE99F609FC8033466E2
    SHA-512:E4ADC8AEEC9B244D6039EB9123D104BE9F948C8F2329F5B2C396F1CACAC39D8E8F3C6E95A9FEF94362071260D44A59902E5C4A709994B2CD8C5398AC4D7E9788
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....#%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X}m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:43:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9873917599039777
    Encrypted:false
    SSDEEP:48:8ndlsTOu9HpidAKZdA1weh/iZUkAQkqehpy+2:8/sHf9Q8y
    MD5:7227CC5B5E08930302E6E8A48EF6CE03
    SHA1:C8B5C8754320B6CC61AD384862AE7F9AC8C5FFCE
    SHA-256:98EB290C5C1F2574950D69827E60E2828A9C6CFABB6BBA56FC11466ED0773678
    SHA-512:B22E776278118CD038B0E9A0102D7209840370381A733BDE9CEFF5095AD513B78151FEBA238C1C00B91C747A995C44B7E52E0B4E231A140CB14EC2ACF4A93FD4
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X}m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):3.9989522231122288
    Encrypted:false
    SSDEEP:48:8xvdlsTOusHpidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xnsHsnFy
    MD5:90992B3F77D84C3E205D424C13824ABA
    SHA1:9F49603472FEF1B4FB6480559AE1CA0EAAEB7D33
    SHA-256:3E9B8555F1FAA97E44D5FEB2E5799EEA2F2B0095DBBB09107A0B67761D935F30
    SHA-512:6747C2CFADE776ED9BEBBAFD926391EEF8B0C34C36109015FF96E83A16C52453E3E6CF88901D1186FD6E1AE72AFE864381B8536F97F4DFFAD8595A4E7CD5380E
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:43:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9906342877258236
    Encrypted:false
    SSDEEP:48:8bdlsTOu9HpidAKZdA1vehDiZUkwqeh9y+R:8DsHcry
    MD5:C7AD900E0F3E02254396D7482A54EC9C
    SHA1:679EA225311803C957973A91F18C8255E87C4971
    SHA-256:2FC7CD286B9956338693937E568168415969AAC63552E7225B3F6E6B5B9C84E9
    SHA-512:160D597E00ADC532B37E01D48A2DFD08105DE45090A52202D9D0D87F086332684F0E6EE496E45FB844B7E2168321EF95554509742D27F0B7936AEA48EAB9456C
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X}m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:43:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.978400202089865
    Encrypted:false
    SSDEEP:48:8udlsTOu9HpidAKZdA1hehBiZUk1W1qeh/y+C:8asHs9fy
    MD5:D0858841B909B18D03B7A88F4A820D51
    SHA1:8ACC928CFC8DE0F17569A9C6CD01119D03664067
    SHA-256:E036C059C30EBC122746FF4C84B786A3018742B59B39F1FB797E8A40D9149138
    SHA-512:704E5DF5F42365BBE4880DCE941D9DF6DA9B7513C3DB61DA70B4D4803C9C664BEE2FB6103E91DE9BDF1CBF320DB09F1A03AD702C869D0E815855758BB0F35CDA
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....L......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X}m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:43:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.9864720964082765
    Encrypted:false
    SSDEEP:48:8AdlsTOu9HpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8MsHCT/TbxWOvTbFy7T
    MD5:F4BDBBCE5EFAFAF681A25336CB27C793
    SHA1:DB18C6ED71E41E11A5EDC1E673608964BBFCED5D
    SHA-256:1FEC68DDE7A4276C0FE5B7248DEC55A3F088909DBF5753CA8F70AAA5D8AADDFD
    SHA-512:86B8C164E1DDC09941335B700D37A682ED1BBA68207C51F3C7C2068DD01FB0071254BA3C77097B561864DBF7D09C280DA28FF7BCF9F84EEEE9ACEDBED8FF19E3
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....S.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xzm....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xzm....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xzm....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xzm..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X}m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........mFe......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    No static file info
    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
    04/26/24-15:43:55.387547UDP2052195ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (svif-venezuela .com)5322753192.168.2.51.1.1.1
    04/26/24-15:43:55.387929UDP2052195ET CURRENT_EVENTS ZPHP Domain in DNS Lookup (svif-venezuela .com)5360253192.168.2.51.1.1.1
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 15:43:45.957051039 CEST49674443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:45.957051992 CEST49675443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:46.082084894 CEST49673443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:55.621092081 CEST4970980192.168.2.594.131.101.129
    Apr 26, 2024 15:43:55.621478081 CEST4971080192.168.2.594.131.101.129
    Apr 26, 2024 15:43:55.669750929 CEST49675443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:55.701117992 CEST49674443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:55.779252052 CEST49673443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:56.674284935 CEST4971080192.168.2.594.131.101.129
    Apr 26, 2024 15:43:56.706290007 CEST4970980192.168.2.594.131.101.129
    Apr 26, 2024 15:43:57.037333012 CEST4971180192.168.2.594.131.101.129
    Apr 26, 2024 15:43:57.210453033 CEST4434970323.1.237.91192.168.2.5
    Apr 26, 2024 15:43:57.210664034 CEST49703443192.168.2.523.1.237.91
    Apr 26, 2024 15:43:58.211662054 CEST4971180192.168.2.594.131.101.129
    Apr 26, 2024 15:43:58.680129051 CEST4971080192.168.2.594.131.101.129
    Apr 26, 2024 15:43:58.709517956 CEST4970980192.168.2.594.131.101.129
    Apr 26, 2024 15:43:58.714179993 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:58.714215994 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:58.714279890 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:58.714822054 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:58.714842081 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.108969927 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.109247923 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:59.109282970 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.110889912 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.110949993 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:59.213860989 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:59.214095116 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.272818089 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:43:59.272831917 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:43:59.382800102 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:44:00.305222034 CEST4971180192.168.2.594.131.101.129
    Apr 26, 2024 15:44:02.770637989 CEST4971080192.168.2.594.131.101.129
    Apr 26, 2024 15:44:02.911261082 CEST4970980192.168.2.594.131.101.129
    Apr 26, 2024 15:44:04.403100967 CEST4971180192.168.2.594.131.101.129
    Apr 26, 2024 15:44:07.861123085 CEST49703443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:07.861211061 CEST49703443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:07.861701012 CEST49723443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:07.861783981 CEST4434972323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:07.861860037 CEST49723443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:07.862140894 CEST49723443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:07.862190962 CEST4434972323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:08.083285093 CEST4434970323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:08.083344936 CEST4434970323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:08.285048962 CEST4434972323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:08.285191059 CEST49723443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:09.096616030 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:44:09.096690893 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:44:09.096851110 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:44:10.590637922 CEST49714443192.168.2.5142.250.217.164
    Apr 26, 2024 15:44:10.590688944 CEST44349714142.250.217.164192.168.2.5
    Apr 26, 2024 15:44:10.775619030 CEST4971080192.168.2.594.131.101.129
    Apr 26, 2024 15:44:10.921828032 CEST4970980192.168.2.594.131.101.129
    Apr 26, 2024 15:44:12.412147045 CEST4971180192.168.2.594.131.101.129
    Apr 26, 2024 15:44:17.815468073 CEST4972580192.168.2.594.131.101.129
    Apr 26, 2024 15:44:18.821876049 CEST4972580192.168.2.594.131.101.129
    Apr 26, 2024 15:44:20.850768089 CEST4972580192.168.2.594.131.101.129
    Apr 26, 2024 15:44:24.866520882 CEST4972580192.168.2.594.131.101.129
    Apr 26, 2024 15:44:25.059566975 CEST4972680192.168.2.594.131.101.129
    Apr 26, 2024 15:44:26.070166111 CEST4972680192.168.2.594.131.101.129
    Apr 26, 2024 15:44:27.470207930 CEST4434972323.1.237.91192.168.2.5
    Apr 26, 2024 15:44:27.470293045 CEST49723443192.168.2.523.1.237.91
    Apr 26, 2024 15:44:28.079210043 CEST4972680192.168.2.594.131.101.129
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 15:43:54.285868883 CEST53565921.1.1.1192.168.2.5
    Apr 26, 2024 15:43:54.364461899 CEST53645351.1.1.1192.168.2.5
    Apr 26, 2024 15:43:55.365267992 CEST53624741.1.1.1192.168.2.5
    Apr 26, 2024 15:43:55.387547016 CEST5322753192.168.2.51.1.1.1
    Apr 26, 2024 15:43:55.387928963 CEST5360253192.168.2.51.1.1.1
    Apr 26, 2024 15:43:55.567348957 CEST53532271.1.1.1192.168.2.5
    Apr 26, 2024 15:43:55.682145119 CEST53536021.1.1.1192.168.2.5
    Apr 26, 2024 15:43:58.586911917 CEST5032553192.168.2.51.1.1.1
    Apr 26, 2024 15:43:58.587554932 CEST6212153192.168.2.51.1.1.1
    Apr 26, 2024 15:43:58.711638927 CEST53503251.1.1.1192.168.2.5
    Apr 26, 2024 15:43:58.712472916 CEST53621211.1.1.1192.168.2.5
    Apr 26, 2024 15:44:14.268332958 CEST53549011.1.1.1192.168.2.5
    TimestampSource IPDest IPChecksumCodeType
    Apr 26, 2024 15:43:55.685034990 CEST192.168.2.51.1.1.1c22b(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2024 15:43:55.387547016 CEST192.168.2.51.1.1.10xac33Standard query (0)svif-venezuela.comA (IP address)IN (0x0001)false
    Apr 26, 2024 15:43:55.387928963 CEST192.168.2.51.1.1.10xeceaStandard query (0)svif-venezuela.com65IN (0x0001)false
    Apr 26, 2024 15:43:58.586911917 CEST192.168.2.51.1.1.10xc2b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2024 15:43:58.587554932 CEST192.168.2.51.1.1.10xf087Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2024 15:43:55.567348957 CEST1.1.1.1192.168.2.50xac33No error (0)svif-venezuela.com94.131.101.129A (IP address)IN (0x0001)false
    Apr 26, 2024 15:43:58.711638927 CEST1.1.1.1192.168.2.50xc2b6No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
    Apr 26, 2024 15:43:58.712472916 CEST1.1.1.1192.168.2.50xf087No error (0)www.google.com65IN (0x0001)false
    Apr 26, 2024 15:44:07.092215061 CEST1.1.1.1192.168.2.50x559cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Apr 26, 2024 15:44:07.092215061 CEST1.1.1.1192.168.2.50x559cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Apr 26, 2024 15:44:07.555464983 CEST1.1.1.1192.168.2.50xba1eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:44:07.555464983 CEST1.1.1.1192.168.2.50xba1eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 26, 2024 15:44:20.576123953 CEST1.1.1.1192.168.2.50xc731No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 15:44:20.576123953 CEST1.1.1.1192.168.2.50xc731No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:15:43:46
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:15:43:52
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1976,i,10532478934094912399,3402431374745854060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:15:43:54
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://svif-venezuela.com/"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly