Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html

Overview

General Information

Sample URL:https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html
Analysis ID:1437904
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2096,i,2161498016324594774,8044468313741669571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: main.d2t3m5fpt1kwzu.amplifyapp.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: unknown1.win@19/6@12/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2096,i,2161498016324594774,8044468313741669571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2096,i,2161498016324594774,8044468313741669571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.251.215.238
    truefalse
      high
      www.google.com
      142.251.33.100
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          main.d2t3m5fpt1kwzu.amplifyapp.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.251.33.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1437904
            Start date and time:2024-05-08 01:55:23 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown1.win@19/6@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.251.33.99, 142.250.99.84, 142.251.211.238, 34.104.35.123, 23.192.208.109, 40.127.169.103, 199.232.214.172, 192.229.211.108, 13.85.23.206
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:56:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.980254596499779
            Encrypted:false
            SSDEEP:48:8MdQTU40HYidAKZdA19ehwiZUklqehly+3:8PPH+y
            MD5:0D3347AECE593A20067D005D61C120B4
            SHA1:C957112CF119989B68C80EFE2398D41B2E040C17
            SHA-256:3B716AF46E259EDC474EFFD705770F02FBFADEC6D9E17C2B4AE321A83AB18243
            SHA-512:F380D767890A849AE9CDC6849C87CF3C83F8820225B7923D7915DF94667AA9DE9B87AB9EBDB0A65E83F7779AD88864EB224622FA649EF5B8A9FD8013F779FBAF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......D"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:56:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.992511460813565
            Encrypted:false
            SSDEEP:48:86dQTU40HYidAKZdA1weh/iZUkAQkqehuy+2:8hPt9QXy
            MD5:C6087C3DECBA610DD2BBC25E0E57F1D4
            SHA1:683FCB1ECB4992F30AE5ED83B559E8BB6000B8D6
            SHA-256:2D13B211A39E9DC6DC6A1E7DC64A1B914EEC8653A2BA5943B3309E4FE2C46C05
            SHA-512:0CEA9993D19F68AD7CFB565FC47D0E022FCA50E9690FC2FEA7BACF053D54F769CE4379FBC2EEABE36E91107BB478667F43B49FF51498896904542123A6AD2DC2
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....-:"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.006546601498299
            Encrypted:false
            SSDEEP:48:8xxdQTU4sHYidAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8xkPlnSy
            MD5:97D82F9A65A04DA4C7228C2069AC2001
            SHA1:BDE2C010FB76F1A1D42C9015724F4BF91B8801AF
            SHA-256:A5453AF004B5226649215E2E9A565BF1AC23BE6C9D792DFBDADE6D83114C30F3
            SHA-512:EF1F09F616E4DC5BCACD022D2BBD1D8C61C6B069917AFAEF4B30C40F7F0B6D19F5AB4B1CDFFDC1F2F46AC433B7DA362756D093C6F8CC6936A2A349378642EE53
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:56:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9926922701378236
            Encrypted:false
            SSDEEP:48:8KdQTU40HYidAKZdA1vehDiZUkwqeh6y+R:8xPOgy
            MD5:A2A698EB40EF40BFAE7D898040C3F06A
            SHA1:DEA7418A9EF61732C2F29EE5AC6369DF2BDFD805
            SHA-256:63CA529F10689EC22C96EE2E563D631E63F7606A5C068059972BC7A46BFDD2AE
            SHA-512:76B39BEE8AA957838C3629A062D061A46CDAACDBA710D4BDA63D1E3C1C29D021EF4B933C855D57CE5E191ED37C16D1774DCCFF95B471914C5ACD061E37A2B6F8
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....I.5"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:56:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.982233099326319
            Encrypted:false
            SSDEEP:48:8edQTU40HYidAKZdA1hehBiZUk1W1qehsy+C:8FP+9My
            MD5:DCC95A1FE42A320C30F5F1B6E531EA0C
            SHA1:436C1E4563400F101FEA5233D2482A8F61A5BF29
            SHA-256:1785E4E76894AB92DE68294D1AB943C22D713A9BE35CAC7A5A550D2456E18128
            SHA-512:63EDBF48B52C5C326DDF9209336D666C6BDDD271AA303E13600200FCBD819F7D57ABB6BAB1AC7FB8614D5B13F86EDE17C87011434E79D3064AABD0DEF3725D27
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....W?"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 22:56:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.994547467790914
            Encrypted:false
            SSDEEP:48:8ZdQTU40HYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8cPgT/TbxWOvTbSy7T
            MD5:46E1387092597CEC8148B41BA4F68ACF
            SHA1:7BE111F19060A1FEE9C57D0ACB45063398828EA5
            SHA-256:230705501063D13688FF7A52F35B5D513EF4B3428F90380670A203EA1A5F4D57
            SHA-512:690E70804E34AC633CD84C400CA17474DD70ED6F67B325CF247A9B217C37B33D5664887F1CDAFDFCBDA3929A90619E357228B933AFBBE0E90621F5B3AF188D15
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....+"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S.?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 8, 2024 01:56:04.484987020 CEST49675443192.168.2.523.1.237.91
            May 8, 2024 01:56:04.484987974 CEST49674443192.168.2.523.1.237.91
            May 8, 2024 01:56:04.594372034 CEST49673443192.168.2.523.1.237.91
            May 8, 2024 01:56:13.412106037 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.412136078 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.412228107 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.412655115 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.412671089 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.752803087 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.753396988 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.753408909 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.754400969 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.754475117 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.756783009 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.756846905 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.806029081 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:13.806037903 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:13.852893114 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:14.087269068 CEST49674443192.168.2.523.1.237.91
            May 8, 2024 01:56:14.087275982 CEST49675443192.168.2.523.1.237.91
            May 8, 2024 01:56:14.196660042 CEST49673443192.168.2.523.1.237.91
            May 8, 2024 01:56:15.729526043 CEST4434970323.1.237.91192.168.2.5
            May 8, 2024 01:56:15.731462955 CEST49703443192.168.2.523.1.237.91
            May 8, 2024 01:56:23.744328022 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:23.744394064 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:23.744467974 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:25.170769930 CEST49712443192.168.2.5142.251.33.100
            May 8, 2024 01:56:25.170787096 CEST44349712142.251.33.100192.168.2.5
            May 8, 2024 01:56:26.379527092 CEST49703443192.168.2.523.1.237.91
            May 8, 2024 01:56:26.379765987 CEST49703443192.168.2.523.1.237.91
            May 8, 2024 01:56:26.380050898 CEST49720443192.168.2.523.1.237.91
            May 8, 2024 01:56:26.380070925 CEST4434972023.1.237.91192.168.2.5
            May 8, 2024 01:56:26.380176067 CEST49720443192.168.2.523.1.237.91
            May 8, 2024 01:56:26.380422115 CEST49720443192.168.2.523.1.237.91
            May 8, 2024 01:56:26.380434990 CEST4434972023.1.237.91192.168.2.5
            May 8, 2024 01:56:26.568687916 CEST4434970323.1.237.91192.168.2.5
            May 8, 2024 01:56:26.568783998 CEST4434970323.1.237.91192.168.2.5
            May 8, 2024 01:56:26.768496037 CEST4434972023.1.237.91192.168.2.5
            May 8, 2024 01:56:26.768560886 CEST49720443192.168.2.523.1.237.91
            TimestampSource PortDest PortSource IPDest IP
            May 8, 2024 01:56:08.855397940 CEST53502571.1.1.1192.168.2.5
            May 8, 2024 01:56:08.968914986 CEST53494781.1.1.1192.168.2.5
            May 8, 2024 01:56:09.853374004 CEST53587731.1.1.1192.168.2.5
            May 8, 2024 01:56:10.594412088 CEST5561053192.168.2.51.1.1.1
            May 8, 2024 01:56:10.594564915 CEST5389653192.168.2.51.1.1.1
            May 8, 2024 01:56:10.819226027 CEST53538961.1.1.1192.168.2.5
            May 8, 2024 01:56:10.819447994 CEST53556101.1.1.1192.168.2.5
            May 8, 2024 01:56:10.820485115 CEST6339453192.168.2.51.1.1.1
            May 8, 2024 01:56:11.041145086 CEST53633941.1.1.1192.168.2.5
            May 8, 2024 01:56:11.129940987 CEST5075953192.168.2.58.8.8.8
            May 8, 2024 01:56:11.130109072 CEST5292553192.168.2.51.1.1.1
            May 8, 2024 01:56:11.293154955 CEST53529251.1.1.1192.168.2.5
            May 8, 2024 01:56:11.300954103 CEST53507598.8.8.8192.168.2.5
            May 8, 2024 01:56:12.100075006 CEST5017053192.168.2.51.1.1.1
            May 8, 2024 01:56:12.100528955 CEST5194253192.168.2.51.1.1.1
            May 8, 2024 01:56:12.322443008 CEST53519421.1.1.1192.168.2.5
            May 8, 2024 01:56:12.324157953 CEST53501701.1.1.1192.168.2.5
            May 8, 2024 01:56:13.246351004 CEST5494053192.168.2.51.1.1.1
            May 8, 2024 01:56:13.246915102 CEST6218653192.168.2.51.1.1.1
            May 8, 2024 01:56:13.409898043 CEST53621861.1.1.1192.168.2.5
            May 8, 2024 01:56:13.409944057 CEST53549401.1.1.1192.168.2.5
            May 8, 2024 01:56:17.355317116 CEST5007453192.168.2.51.1.1.1
            May 8, 2024 01:56:17.355983019 CEST6249953192.168.2.51.1.1.1
            May 8, 2024 01:56:17.575005054 CEST53500741.1.1.1192.168.2.5
            May 8, 2024 01:56:17.609920979 CEST53624991.1.1.1192.168.2.5
            May 8, 2024 01:56:17.610723972 CEST6368553192.168.2.51.1.1.1
            May 8, 2024 01:56:17.833379984 CEST53636851.1.1.1192.168.2.5
            May 8, 2024 01:56:27.220060110 CEST53641721.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 8, 2024 01:56:10.594412088 CEST192.168.2.51.1.1.10x4e9Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:10.594564915 CEST192.168.2.51.1.1.10xee10Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.com65IN (0x0001)false
            May 8, 2024 01:56:10.820485115 CEST192.168.2.51.1.1.10xdee1Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:11.129940987 CEST192.168.2.58.8.8.80xe7feStandard query (0)google.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:11.130109072 CEST192.168.2.51.1.1.10x8d8bStandard query (0)google.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:12.100075006 CEST192.168.2.51.1.1.10x1411Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:12.100528955 CEST192.168.2.51.1.1.10x1d36Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.com65IN (0x0001)false
            May 8, 2024 01:56:13.246351004 CEST192.168.2.51.1.1.10x42a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:13.246915102 CEST192.168.2.51.1.1.10x7427Standard query (0)www.google.com65IN (0x0001)false
            May 8, 2024 01:56:17.355317116 CEST192.168.2.51.1.1.10xe500Standard query (0)main.d2t3m5fpt1kwzu.amplifyapp.comA (IP address)IN (0x0001)false
            May 8, 2024 01:56:17.355983019 CEST192.168.2.51.1.1.10x1c9dStandard query (0)main.d2t3m5fpt1kwzu.amplifyapp.com65IN (0x0001)false
            May 8, 2024 01:56:17.610723972 CEST192.168.2.51.1.1.10x477bStandard query (0)main.d2t3m5fpt1kwzu.amplifyapp.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 8, 2024 01:56:11.293154955 CEST1.1.1.1192.168.2.50x8d8bNo error (0)google.com142.251.215.238A (IP address)IN (0x0001)false
            May 8, 2024 01:56:11.300954103 CEST8.8.8.8192.168.2.50xe7feNo error (0)google.com142.250.189.206A (IP address)IN (0x0001)false
            May 8, 2024 01:56:13.409898043 CEST1.1.1.1192.168.2.50x7427No error (0)www.google.com65IN (0x0001)false
            May 8, 2024 01:56:13.409944057 CEST1.1.1.1192.168.2.50x42a7No error (0)www.google.com142.251.33.100A (IP address)IN (0x0001)false
            May 8, 2024 01:56:25.374077082 CEST1.1.1.1192.168.2.50x73d2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 8, 2024 01:56:25.374077082 CEST1.1.1.1192.168.2.50x73d2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 8, 2024 01:56:25.918724060 CEST1.1.1.1192.168.2.50xe011No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 8, 2024 01:56:25.918724060 CEST1.1.1.1192.168.2.50xe011No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:56:03
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:56:06
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2096,i,2161498016324594774,8044468313741669571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:56:09
            Start date:08/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://main.d2t3m5fpt1kwzu.amplifyapp.com/winside/00Windbndktw0win11advance/index.html"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly