Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://decreesling.com

Overview

General Information

Sample URL:http://decreesling.com
Analysis ID:1484896
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,17649663748616327683,11979088895506988935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://decreesling.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-30T19:15:24.985078+0200
SID:2022930
Source Port:443
Destination Port:49742
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://decreesling.comAvira URL Cloud: detection malicious, Label: phishing
Source: http://decreesling.com/Avira URL Cloud: Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: decreesling.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: decreesling.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal56.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,17649663748616327683,11979088895506988935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://decreesling.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,17649663748616327683,11979088895506988935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://decreesling.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://decreesling.com/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      decreesling.com
      217.78.233.53
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://decreesling.com/true
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        217.78.233.53
        decreesling.comRussian Federation
        197349SKYLINEWIMAXRUfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1484896
        Start date and time:2024-07-30 19:14:08 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 59s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://decreesling.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@17/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.110, 66.102.1.84, 34.104.35.123, 184.28.90.27, 20.114.59.183, 93.184.221.240, 20.166.126.56, 192.229.221.95
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: http://decreesling.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
        2024-07-30T19:15:24.985078+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434974220.114.59.183192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Jul 30, 2024 19:14:59.869051933 CEST49675443192.168.2.4173.222.162.32
        Jul 30, 2024 19:15:08.922660112 CEST4973580192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:08.923108101 CEST4973680192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:08.927772999 CEST8049735217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:08.927838087 CEST4973580192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:08.928003073 CEST4973580192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:08.928828001 CEST8049736217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:08.928883076 CEST4973680192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:08.933356047 CEST8049735217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:09.479481936 CEST49675443192.168.2.4173.222.162.32
        Jul 30, 2024 19:15:09.729685068 CEST8049735217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:09.729749918 CEST8049735217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:09.729837894 CEST4973580192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:09.730230093 CEST4973580192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:09.735147953 CEST8049735217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:11.944932938 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:11.945020914 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:11.945100069 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:11.945607901 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:11.945641994 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.702363968 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.703134060 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:12.703214884 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.704694033 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.704775095 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:12.706988096 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:12.707084894 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.758546114 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:12.758599043 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:12.805419922 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:14.640909910 CEST8049736217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:14.641001940 CEST4973680192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:15.886640072 CEST4973680192.168.2.4217.78.233.53
        Jul 30, 2024 19:15:15.901710987 CEST8049736217.78.233.53192.168.2.4
        Jul 30, 2024 19:15:21.348887920 CEST49672443192.168.2.4173.222.162.32
        Jul 30, 2024 19:15:21.348927975 CEST44349672173.222.162.32192.168.2.4
        Jul 30, 2024 19:15:22.492151022 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:22.492307901 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:22.492413998 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:23.985961914 CEST49739443192.168.2.4142.250.185.228
        Jul 30, 2024 19:15:23.986031055 CEST44349739142.250.185.228192.168.2.4
        Jul 30, 2024 19:15:24.724147081 CEST4972380192.168.2.488.221.110.64
        Jul 30, 2024 19:15:24.751745939 CEST804972388.221.110.64192.168.2.4
        Jul 30, 2024 19:15:24.751804113 CEST4972380192.168.2.488.221.110.64
        TimestampSource PortDest PortSource IPDest IP
        Jul 30, 2024 19:15:07.277693987 CEST53626011.1.1.1192.168.2.4
        Jul 30, 2024 19:15:07.341643095 CEST53548121.1.1.1192.168.2.4
        Jul 30, 2024 19:15:08.380870104 CEST53641811.1.1.1192.168.2.4
        Jul 30, 2024 19:15:08.748853922 CEST6185853192.168.2.41.1.1.1
        Jul 30, 2024 19:15:08.749166012 CEST4928953192.168.2.41.1.1.1
        Jul 30, 2024 19:15:08.920989037 CEST53618581.1.1.1192.168.2.4
        Jul 30, 2024 19:15:08.922149897 CEST53492891.1.1.1192.168.2.4
        Jul 30, 2024 19:15:11.935242891 CEST5864353192.168.2.41.1.1.1
        Jul 30, 2024 19:15:11.935856104 CEST5215553192.168.2.41.1.1.1
        Jul 30, 2024 19:15:11.942184925 CEST53586431.1.1.1192.168.2.4
        Jul 30, 2024 19:15:11.942873001 CEST53521551.1.1.1192.168.2.4
        Jul 30, 2024 19:15:22.014946938 CEST138138192.168.2.4192.168.2.255
        Jul 30, 2024 19:15:25.330374002 CEST53647371.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 30, 2024 19:15:08.748853922 CEST192.168.2.41.1.1.10x3b8eStandard query (0)decreesling.comA (IP address)IN (0x0001)false
        Jul 30, 2024 19:15:08.749166012 CEST192.168.2.41.1.1.10x3fdaStandard query (0)decreesling.com65IN (0x0001)false
        Jul 30, 2024 19:15:11.935242891 CEST192.168.2.41.1.1.10x3416Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 30, 2024 19:15:11.935856104 CEST192.168.2.41.1.1.10xe821Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 30, 2024 19:15:08.920989037 CEST1.1.1.1192.168.2.40x3b8eNo error (0)decreesling.com217.78.233.53A (IP address)IN (0x0001)false
        Jul 30, 2024 19:15:11.942184925 CEST1.1.1.1192.168.2.40x3416No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
        Jul 30, 2024 19:15:11.942873001 CEST1.1.1.1192.168.2.40xe821No error (0)www.google.com65IN (0x0001)false
        Jul 30, 2024 19:15:26.034339905 CEST1.1.1.1192.168.2.40x17f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 30, 2024 19:15:26.034339905 CEST1.1.1.1192.168.2.40x17f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • decreesling.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449735217.78.233.53804320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jul 30, 2024 19:15:08.928003073 CEST430OUTGET / HTTP/1.1
        Host: decreesling.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jul 30, 2024 19:15:09.729685068 CEST50INHTTP/1.1 404 File Not Found
        connection: close


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:13:15:03
        Start date:30/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:13:15:05
        Start date:30/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2020,i,17649663748616327683,11979088895506988935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:13:15:07
        Start date:30/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://decreesling.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly