Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://yhnews.zhuifengzhe.top

Overview

General Information

Sample URL:http://yhnews.zhuifengzhe.top
Analysis ID:1432225
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,5269688896299525876,11330269854275604267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yhnews.zhuifengzhe.top" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: yhnews.zhuifengzhe.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,5269688896299525876,11330269854275604267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yhnews.zhuifengzhe.top"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,5269688896299525876,11330269854275604267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://yhnews.zhuifengzhe.top0%Avira URL Cloudsafe
http://yhnews.zhuifengzhe.top1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
yhnews.zhuifengzhe.top1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
yhnews.zhuifengzhe.top
47.89.254.108
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
www.google.com
142.250.217.196
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.217.196
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    47.89.254.108
    yhnews.zhuifengzhe.topUnited States
    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1432225
    Start date and time:2024-04-26 17:54:27 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 16s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://yhnews.zhuifengzhe.top
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@18/0@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.217.174, 173.194.212.84, 142.250.64.227, 34.104.35.123, 23.204.76.112, 52.165.165.26, 199.232.214.172, 192.229.211.108, 20.242.39.171, 20.3.187.198
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 17:55:10.503005981 CEST49678443192.168.2.4104.46.162.224
    Apr 26, 2024 17:55:11.737221003 CEST49675443192.168.2.4173.222.162.32
    Apr 26, 2024 17:55:21.345561028 CEST49675443192.168.2.4173.222.162.32
    Apr 26, 2024 17:55:22.922766924 CEST4973780192.168.2.447.89.254.108
    Apr 26, 2024 17:55:22.923250914 CEST4973880192.168.2.447.89.254.108
    Apr 26, 2024 17:55:22.996021986 CEST4973980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:23.969800949 CEST4973780192.168.2.447.89.254.108
    Apr 26, 2024 17:55:23.970555067 CEST4973880192.168.2.447.89.254.108
    Apr 26, 2024 17:55:24.001466990 CEST4973980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:24.622278929 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.622323990 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:24.623827934 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.625376940 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.625395060 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:24.968658924 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:24.969027042 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.969058990 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:24.970735073 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:24.971239090 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.975996017 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:24.976113081 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:25.158238888 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:25.158268929 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:25.263698101 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:26.010154009 CEST4973980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:26.069288969 CEST4973880192.168.2.447.89.254.108
    Apr 26, 2024 17:55:26.069293022 CEST4973780192.168.2.447.89.254.108
    Apr 26, 2024 17:55:30.024890900 CEST4973980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:30.072889090 CEST4973880192.168.2.447.89.254.108
    Apr 26, 2024 17:55:30.072890043 CEST4973780192.168.2.447.89.254.108
    Apr 26, 2024 17:55:34.942323923 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:34.942470074 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:34.942616940 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:36.209595919 CEST49740443192.168.2.4142.250.217.196
    Apr 26, 2024 17:55:36.209621906 CEST44349740142.250.217.196192.168.2.4
    Apr 26, 2024 17:55:38.032687902 CEST4973980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:38.079951048 CEST4973780192.168.2.447.89.254.108
    Apr 26, 2024 17:55:38.080024958 CEST4973880192.168.2.447.89.254.108
    Apr 26, 2024 17:55:47.862632036 CEST4974980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:47.863076925 CEST4975080192.168.2.447.89.254.108
    Apr 26, 2024 17:55:48.115271091 CEST4975180192.168.2.447.89.254.108
    Apr 26, 2024 17:55:48.923250914 CEST4975080192.168.2.447.89.254.108
    Apr 26, 2024 17:55:48.923275948 CEST4974980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:49.127562046 CEST4975180192.168.2.447.89.254.108
    Apr 26, 2024 17:55:51.033888102 CEST4974980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:51.033890963 CEST4975080192.168.2.447.89.254.108
    Apr 26, 2024 17:55:51.142654896 CEST4975180192.168.2.447.89.254.108
    Apr 26, 2024 17:55:55.041604042 CEST4974980192.168.2.447.89.254.108
    Apr 26, 2024 17:55:55.041873932 CEST4975080192.168.2.447.89.254.108
    Apr 26, 2024 17:55:55.151459932 CEST4975180192.168.2.447.89.254.108
    TimestampSource PortDest PortSource IPDest IP
    Apr 26, 2024 17:55:19.969953060 CEST53504341.1.1.1192.168.2.4
    Apr 26, 2024 17:55:19.984057903 CEST53617671.1.1.1192.168.2.4
    Apr 26, 2024 17:55:20.833698988 CEST53631531.1.1.1192.168.2.4
    Apr 26, 2024 17:55:22.684474945 CEST5845353192.168.2.41.1.1.1
    Apr 26, 2024 17:55:22.684617043 CEST5828953192.168.2.41.1.1.1
    Apr 26, 2024 17:55:22.810271978 CEST53584531.1.1.1192.168.2.4
    Apr 26, 2024 17:55:22.923335075 CEST53582891.1.1.1192.168.2.4
    Apr 26, 2024 17:55:24.492887974 CEST5782253192.168.2.41.1.1.1
    Apr 26, 2024 17:55:24.493112087 CEST5460253192.168.2.41.1.1.1
    Apr 26, 2024 17:55:24.618282080 CEST53578221.1.1.1192.168.2.4
    Apr 26, 2024 17:55:24.618915081 CEST53546021.1.1.1192.168.2.4
    Apr 26, 2024 17:55:38.754707098 CEST53565811.1.1.1192.168.2.4
    Apr 26, 2024 17:55:41.026281118 CEST138138192.168.2.4192.168.2.255
    TimestampSource IPDest IPChecksumCodeType
    Apr 26, 2024 17:55:22.923429966 CEST192.168.2.41.1.1.1c232(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 26, 2024 17:55:22.684474945 CEST192.168.2.41.1.1.10x6479Standard query (0)yhnews.zhuifengzhe.topA (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:22.684617043 CEST192.168.2.41.1.1.10xbf3Standard query (0)yhnews.zhuifengzhe.top65IN (0x0001)false
    Apr 26, 2024 17:55:24.492887974 CEST192.168.2.41.1.1.10x2c6fStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:24.493112087 CEST192.168.2.41.1.1.10xba10Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 26, 2024 17:55:22.810271978 CEST1.1.1.1192.168.2.40x6479No error (0)yhnews.zhuifengzhe.top47.89.254.108A (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:24.618282080 CEST1.1.1.1192.168.2.40x2c6fNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:24.618915081 CEST1.1.1.1192.168.2.40xba10No error (0)www.google.com65IN (0x0001)false
    Apr 26, 2024 17:55:34.642784119 CEST1.1.1.1192.168.2.40xfcc4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:34.642784119 CEST1.1.1.1192.168.2.40xfcc4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:35.110291004 CEST1.1.1.1192.168.2.40x5859No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 17:55:35.110291004 CEST1.1.1.1192.168.2.40x5859No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 26, 2024 17:55:48.077436924 CEST1.1.1.1192.168.2.40xfedfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 26, 2024 17:55:48.077436924 CEST1.1.1.1192.168.2.40xfedfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:17:55:13
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:17:55:17
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2228,i,5269688896299525876,11330269854275604267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:17:55:21
    Start date:26/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yhnews.zhuifengzhe.top"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly