Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sp792669.sitebeat.crazydomains.com

Overview

General Information

Sample URL:https://sp792669.sitebeat.crazydomains.com
Analysis ID:1558227
Infos:
Errors
  • URL not reachable

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=1996,i,4667724270894873829,9471127090528462656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sp792669.sitebeat.crazydomains.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sp792669.sitebeat.crazydomains.comAvira URL Cloud: detection malicious, Label: malware
Source: https://sp792669.sitebeat.crazydomains.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: sp792669.sitebeat.crazydomains.comVirustotal: Detection: 5%Perma Link
Source: https://sp792669.sitebeat.crazydomains.comVirustotal: Detection: 16%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.74.47.205
Source: unknownTCP traffic detected without corresponding DNS query: 20.74.47.205
Source: unknownTCP traffic detected without corresponding DNS query: 20.74.47.205
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sp792669.sitebeat.crazydomains.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=1996,i,4667724270894873829,9471127090528462656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sp792669.sitebeat.crazydomains.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=1996,i,4667724270894873829,9471127090528462656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sp792669.sitebeat.crazydomains.com100%Avira URL Cloudmalware
https://sp792669.sitebeat.crazydomains.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://sp792669.sitebeat.crazydomains.com17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sp792669.sitebeat.crazydomains.com5%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sp792669.sitebeat.crazydomains.com
103.67.235.120
truefalseunknown
www.google.com
172.217.18.4
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    103.67.235.120
    sp792669.sitebeat.crazydomains.comPhilippines
    38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUfalse
    172.217.18.4
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1558227
    Start date and time:2024-11-19 08:33:38 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 9s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://sp792669.sitebeat.crazydomains.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.win@17/0@4/4
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 172.217.23.110, 108.177.15.84, 142.250.181.227
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Nov 19, 2024 08:34:25.860891104 CET4972880192.168.2.493.184.221.240
    Nov 19, 2024 08:34:28.830224991 CET49734443192.168.2.420.74.47.205
    Nov 19, 2024 08:34:28.830275059 CET4434973420.74.47.205192.168.2.4
    Nov 19, 2024 08:34:28.830358982 CET49734443192.168.2.420.74.47.205
    Nov 19, 2024 08:34:28.835042953 CET49734443192.168.2.420.74.47.205
    Nov 19, 2024 08:34:28.835072041 CET4434973420.74.47.205192.168.2.4
    Nov 19, 2024 08:34:32.985433102 CET4973580192.168.2.4199.232.210.172
    Nov 19, 2024 08:34:33.532629013 CET49675443192.168.2.4173.222.162.32
    Nov 19, 2024 08:34:34.157588005 CET4973580192.168.2.4199.232.210.172
    Nov 19, 2024 08:34:36.158962011 CET4973580192.168.2.4199.232.210.172
    Nov 19, 2024 08:34:37.845218897 CET49741443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.845273018 CET44349741103.67.235.120192.168.2.4
    Nov 19, 2024 08:34:37.845432043 CET49741443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.845880032 CET49742443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.845968008 CET44349742103.67.235.120192.168.2.4
    Nov 19, 2024 08:34:37.846060991 CET49742443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.846127033 CET49741443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.846158028 CET44349741103.67.235.120192.168.2.4
    Nov 19, 2024 08:34:37.846282959 CET49742443192.168.2.4103.67.235.120
    Nov 19, 2024 08:34:37.846317053 CET44349742103.67.235.120192.168.2.4
    Nov 19, 2024 08:34:40.163074970 CET4973580192.168.2.4199.232.210.172
    Nov 19, 2024 08:34:40.316020966 CET49745443192.168.2.4172.217.18.4
    Nov 19, 2024 08:34:40.316082001 CET44349745172.217.18.4192.168.2.4
    Nov 19, 2024 08:34:40.316169024 CET49745443192.168.2.4172.217.18.4
    Nov 19, 2024 08:34:40.316469908 CET49745443192.168.2.4172.217.18.4
    Nov 19, 2024 08:34:40.316479921 CET44349745172.217.18.4192.168.2.4
    Nov 19, 2024 08:34:40.741513014 CET49746443192.168.2.4184.28.90.27
    Nov 19, 2024 08:34:40.741575003 CET44349746184.28.90.27192.168.2.4
    Nov 19, 2024 08:34:40.741666079 CET49746443192.168.2.4184.28.90.27
    Nov 19, 2024 08:34:40.743963003 CET49746443192.168.2.4184.28.90.27
    Nov 19, 2024 08:34:40.743999004 CET44349746184.28.90.27192.168.2.4
    Nov 19, 2024 08:34:44.780591011 CET49672443192.168.2.4173.222.162.32
    Nov 19, 2024 08:34:44.780643940 CET44349672173.222.162.32192.168.2.4
    Nov 19, 2024 08:34:47.564026117 CET49747443192.168.2.420.109.210.53
    Nov 19, 2024 08:34:47.564112902 CET4434974720.109.210.53192.168.2.4
    Nov 19, 2024 08:34:47.564234972 CET49747443192.168.2.420.109.210.53
    Nov 19, 2024 08:34:47.565495014 CET49747443192.168.2.420.109.210.53
    Nov 19, 2024 08:34:47.565531015 CET4434974720.109.210.53192.168.2.4
    Nov 19, 2024 08:34:48.173502922 CET4973580192.168.2.4199.232.210.172
    Nov 19, 2024 08:34:54.174005032 CET4974880192.168.2.4199.232.214.172
    Nov 19, 2024 08:34:55.178276062 CET4974880192.168.2.4199.232.214.172
    Nov 19, 2024 08:34:57.185347080 CET4974880192.168.2.4199.232.214.172
    Nov 19, 2024 08:35:01.187916040 CET4974880192.168.2.4199.232.214.172
    Nov 19, 2024 08:35:07.849289894 CET49741443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:07.849661112 CET49742443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:07.895334959 CET44349741103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:07.895340919 CET44349742103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:08.915585995 CET49752443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.915661097 CET44349752103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:08.915756941 CET49752443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.915935040 CET49753443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.916037083 CET44349753103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:08.916124105 CET49753443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.916198015 CET49752443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.916220903 CET44349752103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:08.916389942 CET49753443192.168.2.4103.67.235.120
    Nov 19, 2024 08:35:08.916408062 CET44349753103.67.235.120192.168.2.4
    Nov 19, 2024 08:35:09.192120075 CET4974880192.168.2.4199.232.214.172
    Nov 19, 2024 08:35:10.321866989 CET49745443192.168.2.4172.217.18.4
    Nov 19, 2024 08:35:10.367346048 CET44349745172.217.18.4192.168.2.4
    Nov 19, 2024 08:35:15.220932961 CET4975480192.168.2.42.22.50.131
    Nov 19, 2024 08:35:16.231204033 CET4975480192.168.2.42.22.50.131
    TimestampSource PortDest PortSource IPDest IP
    Nov 19, 2024 08:34:36.130543947 CET53548961.1.1.1192.168.2.4
    Nov 19, 2024 08:34:36.207405090 CET53590981.1.1.1192.168.2.4
    Nov 19, 2024 08:34:37.826905966 CET5644753192.168.2.41.1.1.1
    Nov 19, 2024 08:34:37.827044010 CET5494753192.168.2.41.1.1.1
    Nov 19, 2024 08:34:37.837969065 CET53564471.1.1.1192.168.2.4
    Nov 19, 2024 08:34:37.844063997 CET53549471.1.1.1192.168.2.4
    Nov 19, 2024 08:34:40.297878981 CET4981553192.168.2.41.1.1.1
    Nov 19, 2024 08:34:40.298523903 CET5569053192.168.2.41.1.1.1
    Nov 19, 2024 08:34:40.305416107 CET53556901.1.1.1192.168.2.4
    Nov 19, 2024 08:34:40.305458069 CET53498151.1.1.1192.168.2.4
    Nov 19, 2024 08:34:51.353205919 CET138138192.168.2.4192.168.2.255
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 19, 2024 08:34:37.826905966 CET192.168.2.41.1.1.10xdc60Standard query (0)sp792669.sitebeat.crazydomains.comA (IP address)IN (0x0001)false
    Nov 19, 2024 08:34:37.827044010 CET192.168.2.41.1.1.10x8a51Standard query (0)sp792669.sitebeat.crazydomains.com65IN (0x0001)false
    Nov 19, 2024 08:34:40.297878981 CET192.168.2.41.1.1.10xb25cStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Nov 19, 2024 08:34:40.298523903 CET192.168.2.41.1.1.10x8a56Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 19, 2024 08:34:37.837969065 CET1.1.1.1192.168.2.40xdc60No error (0)sp792669.sitebeat.crazydomains.com103.67.235.120A (IP address)IN (0x0001)false
    Nov 19, 2024 08:34:40.305416107 CET1.1.1.1192.168.2.40x8a56No error (0)www.google.com65IN (0x0001)false
    Nov 19, 2024 08:34:40.305458069 CET1.1.1.1192.168.2.40xb25cNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:02:34:29
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:02:34:34
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=1996,i,4667724270894873829,9471127090528462656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:02:34:36
    Start date:19/11/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sp792669.sitebeat.crazydomains.com"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly