Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://daeggw.top/

Overview

General Information

Sample URL:https://daeggw.top/
Analysis ID:1526757
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,9003393139606494053,625985677517185431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daeggw.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://daeggw.top/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://daeggw.top/Virustotal: Detection: 5%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daeggw.top
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal56.win@19/0@13/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,9003393139606494053,625985677517185431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daeggw.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,9003393139606494053,625985677517185431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://daeggw.top/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://daeggw.top/5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        daeggw.top
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1526757
          Start date and time:2024-10-06 15:38:17 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://daeggw.top/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@19/0@13/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 64.233.166.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 93.184.221.240, 40.69.42.241, 192.229.221.95
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 6, 2024 15:39:12.583374023 CEST49675443192.168.2.4173.222.162.32
          Oct 6, 2024 15:39:17.364976883 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:17.365005970 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:17.365060091 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:17.365359068 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:17.365370035 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.025194883 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.026671886 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:18.026690960 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.028150082 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.028261900 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:18.030863047 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:18.031017065 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.081697941 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:18.081707001 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:18.128561020 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:27.919292927 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:27.919362068 CEST44349737142.250.181.228192.168.2.4
          Oct 6, 2024 15:39:27.919416904 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:29.606021881 CEST49737443192.168.2.4142.250.181.228
          Oct 6, 2024 15:39:29.606053114 CEST44349737142.250.181.228192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 6, 2024 15:39:12.909924984 CEST53642431.1.1.1192.168.2.4
          Oct 6, 2024 15:39:12.982580900 CEST53586241.1.1.1192.168.2.4
          Oct 6, 2024 15:39:14.013761997 CEST53616081.1.1.1192.168.2.4
          Oct 6, 2024 15:39:14.267409086 CEST5602953192.168.2.41.1.1.1
          Oct 6, 2024 15:39:14.267529964 CEST5385653192.168.2.41.1.1.1
          Oct 6, 2024 15:39:14.705076933 CEST53538561.1.1.1192.168.2.4
          Oct 6, 2024 15:39:14.705598116 CEST6461153192.168.2.41.1.1.1
          Oct 6, 2024 15:39:14.820842981 CEST53560291.1.1.1192.168.2.4
          Oct 6, 2024 15:39:14.884015083 CEST5886353192.168.2.41.1.1.1
          Oct 6, 2024 15:39:15.126322031 CEST53646111.1.1.1192.168.2.4
          Oct 6, 2024 15:39:15.486141920 CEST53588631.1.1.1192.168.2.4
          Oct 6, 2024 15:39:15.510561943 CEST6131553192.168.2.48.8.8.8
          Oct 6, 2024 15:39:15.511132956 CEST5368153192.168.2.41.1.1.1
          Oct 6, 2024 15:39:15.517896891 CEST53613158.8.8.8192.168.2.4
          Oct 6, 2024 15:39:15.518079042 CEST53536811.1.1.1192.168.2.4
          Oct 6, 2024 15:39:16.513909101 CEST6329553192.168.2.41.1.1.1
          Oct 6, 2024 15:39:16.514528990 CEST6099353192.168.2.41.1.1.1
          Oct 6, 2024 15:39:17.046914101 CEST53632951.1.1.1192.168.2.4
          Oct 6, 2024 15:39:17.268090010 CEST53609931.1.1.1192.168.2.4
          Oct 6, 2024 15:39:17.354834080 CEST6196553192.168.2.41.1.1.1
          Oct 6, 2024 15:39:17.355498075 CEST5184753192.168.2.41.1.1.1
          Oct 6, 2024 15:39:17.362090111 CEST53619651.1.1.1192.168.2.4
          Oct 6, 2024 15:39:17.362641096 CEST53518471.1.1.1192.168.2.4
          Oct 6, 2024 15:39:22.343842983 CEST6268353192.168.2.41.1.1.1
          Oct 6, 2024 15:39:22.343966007 CEST5413653192.168.2.41.1.1.1
          Oct 6, 2024 15:39:22.522418022 CEST53626831.1.1.1192.168.2.4
          Oct 6, 2024 15:39:22.568396091 CEST5402353192.168.2.41.1.1.1
          Oct 6, 2024 15:39:23.226716995 CEST53541361.1.1.1192.168.2.4
          Oct 6, 2024 15:39:23.226746082 CEST53540231.1.1.1192.168.2.4
          Oct 6, 2024 15:39:30.276129961 CEST138138192.168.2.4192.168.2.255
          Oct 6, 2024 15:39:31.529707909 CEST53531591.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Oct 6, 2024 15:39:15.127753019 CEST192.168.2.41.1.1.1c1e0(Port unreachable)Destination Unreachable
          Oct 6, 2024 15:39:17.268165112 CEST192.168.2.41.1.1.1c1e0(Port unreachable)Destination Unreachable
          Oct 6, 2024 15:39:23.226783037 CEST192.168.2.41.1.1.1c1e0(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 6, 2024 15:39:14.267409086 CEST192.168.2.41.1.1.10x35f9Standard query (0)daeggw.topA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:14.267529964 CEST192.168.2.41.1.1.10xf05aStandard query (0)daeggw.top65IN (0x0001)false
          Oct 6, 2024 15:39:14.705598116 CEST192.168.2.41.1.1.10x6aa7Standard query (0)daeggw.top65IN (0x0001)false
          Oct 6, 2024 15:39:14.884015083 CEST192.168.2.41.1.1.10xffebStandard query (0)daeggw.topA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:15.510561943 CEST192.168.2.48.8.8.80x6f86Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:15.511132956 CEST192.168.2.41.1.1.10x54a6Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:16.513909101 CEST192.168.2.41.1.1.10x43dfStandard query (0)daeggw.topA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:16.514528990 CEST192.168.2.41.1.1.10xe531Standard query (0)daeggw.top65IN (0x0001)false
          Oct 6, 2024 15:39:17.354834080 CEST192.168.2.41.1.1.10xa711Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:17.355498075 CEST192.168.2.41.1.1.10x4637Standard query (0)www.google.com65IN (0x0001)false
          Oct 6, 2024 15:39:22.343842983 CEST192.168.2.41.1.1.10xb10cStandard query (0)daeggw.topA (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:22.343966007 CEST192.168.2.41.1.1.10x4e70Standard query (0)daeggw.top65IN (0x0001)false
          Oct 6, 2024 15:39:22.568396091 CEST192.168.2.41.1.1.10xbc3cStandard query (0)daeggw.topA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 6, 2024 15:39:14.705076933 CEST1.1.1.1192.168.2.40xf05aServer failure (2)daeggw.topnonenone65IN (0x0001)false
          Oct 6, 2024 15:39:15.126322031 CEST1.1.1.1192.168.2.40x6aa7Server failure (2)daeggw.topnonenone65IN (0x0001)false
          Oct 6, 2024 15:39:15.517896891 CEST8.8.8.8192.168.2.40x6f86No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:15.518079042 CEST1.1.1.1192.168.2.40x54a6No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:17.268090010 CEST1.1.1.1192.168.2.40xe531Server failure (2)daeggw.topnonenone65IN (0x0001)false
          Oct 6, 2024 15:39:17.362090111 CEST1.1.1.1192.168.2.40xa711No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
          Oct 6, 2024 15:39:17.362641096 CEST1.1.1.1192.168.2.40x4637No error (0)www.google.com65IN (0x0001)false
          Oct 6, 2024 15:39:23.226716995 CEST1.1.1.1192.168.2.40x4e70Server failure (2)daeggw.topnonenone65IN (0x0001)false
          Oct 6, 2024 15:39:29.168946981 CEST1.1.1.1192.168.2.40x3bafNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 6, 2024 15:39:29.168946981 CEST1.1.1.1192.168.2.40x3bafNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:39:08
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:39:11
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,9003393139606494053,625985677517185431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:39:13
          Start date:06/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://daeggw.top/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly