Edit tour

Windows Analysis Report
http://www.uk.cloudphn.com

Overview

General Information

Sample URL:http://www.uk.cloudphn.com
Analysis ID:1497402
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2264,i,16340438489597752178,10152074211159233912,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uk.cloudphn.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.uk.cloudphn.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2264,i,16340438489597752178,10152074211159233912,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uk.cloudphn.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2264,i,16340438489597752178,10152074211159233912,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1497402 URL: http://www.uk.cloudphn.com Startdate: 22/08/2024 Architecture: WINDOWS Score: 0 14 www.uk.cloudphn.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 fp2e7a.wpc.2be4.phicdn.net 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.4, 138, 443, 49479 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.186.68, 443, 49737 GOOGLEUS United States 11->24 26 www.uk.cloudphn.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.uk.cloudphn.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.78
truefalse
    unknown
    www.google.com
    142.250.186.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        www.uk.cloudphn.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1497402
          Start date and time:2024-08-22 14:36:52 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 56s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.uk.cloudphn.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.110, 74.125.206.84, 34.104.35.123, 184.28.90.27, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.3.187.198
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://www.uk.cloudphn.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 26
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Aug 22, 2024 14:37:35.996454000 CEST49675443192.168.2.4173.222.162.32
          Aug 22, 2024 14:37:45.606888056 CEST49675443192.168.2.4173.222.162.32
          Aug 22, 2024 14:37:47.755546093 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:47.755578041 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:47.755633116 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:47.769727945 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:47.769752026 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.425281048 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.430144072 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:48.430157900 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.431246042 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.431302071 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:48.439337015 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:48.439707041 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.479800940 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:48.479810953 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:48.526654005 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:37:58.322227001 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:58.322303057 CEST44349737142.250.186.68192.168.2.4
          Aug 22, 2024 14:37:58.322384119 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:38:00.252522945 CEST49737443192.168.2.4142.250.186.68
          Aug 22, 2024 14:38:00.252552986 CEST44349737142.250.186.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Aug 22, 2024 14:37:43.953429937 CEST53530411.1.1.1192.168.2.4
          Aug 22, 2024 14:37:44.035995007 CEST53619261.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.126512051 CEST53554801.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.740540028 CEST5997953192.168.2.41.1.1.1
          Aug 22, 2024 14:37:45.742125034 CEST4947953192.168.2.41.1.1.1
          Aug 22, 2024 14:37:45.769378901 CEST53494791.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.799557924 CEST53599791.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.800263882 CEST6080353192.168.2.41.1.1.1
          Aug 22, 2024 14:37:45.852550983 CEST53608031.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.876802921 CEST6147153192.168.2.48.8.8.8
          Aug 22, 2024 14:37:45.876934052 CEST6367753192.168.2.41.1.1.1
          Aug 22, 2024 14:37:45.889285088 CEST53636771.1.1.1192.168.2.4
          Aug 22, 2024 14:37:45.889807940 CEST53614718.8.8.8192.168.2.4
          Aug 22, 2024 14:37:46.902637959 CEST6226653192.168.2.41.1.1.1
          Aug 22, 2024 14:37:46.907464981 CEST5810353192.168.2.41.1.1.1
          Aug 22, 2024 14:37:46.915257931 CEST53622661.1.1.1192.168.2.4
          Aug 22, 2024 14:37:46.920361042 CEST53581031.1.1.1192.168.2.4
          Aug 22, 2024 14:37:46.925051928 CEST6044553192.168.2.41.1.1.1
          Aug 22, 2024 14:37:46.925298929 CEST6201253192.168.2.41.1.1.1
          Aug 22, 2024 14:37:46.957829952 CEST53620121.1.1.1192.168.2.4
          Aug 22, 2024 14:37:47.099118948 CEST53604451.1.1.1192.168.2.4
          Aug 22, 2024 14:37:47.719183922 CEST5943653192.168.2.41.1.1.1
          Aug 22, 2024 14:37:47.719371080 CEST5325953192.168.2.41.1.1.1
          Aug 22, 2024 14:37:47.734172106 CEST53594361.1.1.1192.168.2.4
          Aug 22, 2024 14:37:47.736162901 CEST53532591.1.1.1192.168.2.4
          Aug 22, 2024 14:37:52.112148046 CEST5373153192.168.2.41.1.1.1
          Aug 22, 2024 14:37:52.112380981 CEST6520253192.168.2.41.1.1.1
          Aug 22, 2024 14:37:52.123621941 CEST53652021.1.1.1192.168.2.4
          Aug 22, 2024 14:37:52.123905897 CEST53537311.1.1.1192.168.2.4
          Aug 22, 2024 14:37:52.125395060 CEST5902153192.168.2.41.1.1.1
          Aug 22, 2024 14:37:52.150088072 CEST53590211.1.1.1192.168.2.4
          Aug 22, 2024 14:38:02.208249092 CEST53520471.1.1.1192.168.2.4
          Aug 22, 2024 14:38:04.766590118 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Aug 22, 2024 14:37:45.740540028 CEST192.168.2.41.1.1.10x4647Standard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:45.742125034 CEST192.168.2.41.1.1.10xf7b5Standard query (0)www.uk.cloudphn.com65IN (0x0001)false
          Aug 22, 2024 14:37:45.800263882 CEST192.168.2.41.1.1.10x6c25Standard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:45.876802921 CEST192.168.2.48.8.8.80x9552Standard query (0)google.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:45.876934052 CEST192.168.2.41.1.1.10xaffStandard query (0)google.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:46.902637959 CEST192.168.2.41.1.1.10xd025Standard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:46.907464981 CEST192.168.2.41.1.1.10x8a56Standard query (0)www.uk.cloudphn.com65IN (0x0001)false
          Aug 22, 2024 14:37:46.925051928 CEST192.168.2.41.1.1.10x2e3dStandard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:46.925298929 CEST192.168.2.41.1.1.10x7ba5Standard query (0)www.uk.cloudphn.com65IN (0x0001)false
          Aug 22, 2024 14:37:47.719183922 CEST192.168.2.41.1.1.10x91baStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:47.719371080 CEST192.168.2.41.1.1.10x9ba5Standard query (0)www.google.com65IN (0x0001)false
          Aug 22, 2024 14:37:52.112148046 CEST192.168.2.41.1.1.10x761aStandard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:52.112380981 CEST192.168.2.41.1.1.10x7326Standard query (0)www.uk.cloudphn.com65IN (0x0001)false
          Aug 22, 2024 14:37:52.125395060 CEST192.168.2.41.1.1.10xe064Standard query (0)www.uk.cloudphn.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Aug 22, 2024 14:37:45.889285088 CEST1.1.1.1192.168.2.40xaffNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:45.889807940 CEST8.8.8.8192.168.2.40x9552No error (0)google.com142.251.36.78A (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:47.734172106 CEST1.1.1.1192.168.2.40x91baNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
          Aug 22, 2024 14:37:47.736162901 CEST1.1.1.1192.168.2.40x9ba5No error (0)www.google.com65IN (0x0001)false
          Aug 22, 2024 14:37:59.436399937 CEST1.1.1.1192.168.2.40xc2fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Aug 22, 2024 14:37:59.436399937 CEST1.1.1.1192.168.2.40xc2fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          05101520s020406080100

          Click to jump to process

          05101520s0.0050100MB

          Click to jump to process

          Target ID:0
          Start time:08:37:40
          Start date:22/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:08:37:42
          Start date:22/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2264,i,16340438489597752178,10152074211159233912,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:08:37:45
          Start date:22/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uk.cloudphn.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly