Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://skyblueinfra.com/wp-includes/Doc/

Overview

General Information

Sample URL:https://skyblueinfra.com/wp-includes/Doc/
Analysis ID:1632287
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,16478904218422479629,8808067855472576635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1988 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://skyblueinfra.com/wp-includes/Doc/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://skyblueinfra.com/wp-includes/Doc/Avira URL Cloud: detection malicious, Label: phishing
Source: https://skyblueinfra.com/wp-includes/Doc/HTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 1MB later: 32MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: global trafficDNS traffic detected: DNS query: skyblueinfra.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: doc-drive.live
Source: unknownHTTP traffic detected: POST /report/v4?s=CBGCPhbqLLlass5IbOa4Zsgyb%2F2cPGGKEoW6GcV8xf4rJglzqVm3GllJ2gplX652gkwc5oGom5tFKMGT3m%2Bfklg4O70dtBWLnPSlNv5mpyfg6zHLG%2F6XWDWZYFxAB1dP%2FQxZ HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 430Content-Type: application/reports+jsonOrigin: https://skyblueinfra.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6284_548136668
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6284_548136668
Source: classification engineClassification label: mal48.win@23/3@8/121
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\0885192c-1fbe-4524-a7fd-bcf156805377.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,16478904218422479629,8808067855472576635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1988 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://skyblueinfra.com/wp-includes/Doc/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,16478904218422479629,8808067855472576635,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1988 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 88691.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\0885192c-1fbe-4524-a7fd-bcf156805377.tmpJump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://skyblueinfra.com/wp-includes/Doc/100%Avira URL Cloudphishing
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\0885192c-1fbe-4524-a7fd-bcf156805377.tmp11%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.nel.cloudflare.com/report/v4?s=CBGCPhbqLLlass5IbOa4Zsgyb%2F2cPGGKEoW6GcV8xf4rJglzqVm3GllJ2gplX652gkwc5oGom5tFKMGT3m%2Bfklg4O70dtBWLnPSlNv5mpyfg6zHLG%2F6XWDWZYFxAB1dP%2FQxZ0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    doc-drive.live
    212.224.88.186
    truefalse
      unknown
      skyblueinfra.com
      104.21.80.1
      truefalse
        unknown
        www.google.com
        142.250.185.164
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://skyblueinfra.com/wp-includes/Doc/true
            unknown
            https://a.nel.cloudflare.com/report/v4?s=CBGCPhbqLLlass5IbOa4Zsgyb%2F2cPGGKEoW6GcV8xf4rJglzqVm3GllJ2gplX652gkwc5oGom5tFKMGT3m%2Bfklg4O70dtBWLnPSlNv5mpyfg6zHLG%2F6XWDWZYFxAB1dP%2FQxZfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.195
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            108.177.15.84
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.174
            unknownUnited States
            15169GOOGLEUSfalse
            172.217.18.3
            unknownUnited States
            15169GOOGLEUSfalse
            212.224.88.186
            doc-drive.liveGermany
            44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
            104.21.80.1
            skyblueinfra.comUnited States
            13335CLOUDFLARENETUSfalse
            216.58.206.46
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.163
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            142.250.186.110
            unknownUnited States
            15169GOOGLEUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.16
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1632287
            Start date and time:2025-03-07 20:58:36 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://skyblueinfra.com/wp-includes/Doc/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:13
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@23/3@8/121
            • Exclude process from analysis (whitelisted): svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.110, 172.217.18.3, 142.250.186.174, 108.177.15.84, 142.250.184.238, 172.217.18.110, 142.250.186.142
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://skyblueinfra.com/wp-includes/Doc/
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):16384
            Entropy (8bit):6.429554673658587
            Encrypted:false
            SSDEEP:
            MD5:26C0868C07CE7CCF406CAAE21D757F22
            SHA1:CA29EA7DE61CDC134361436F2019688AF3DDCCFA
            SHA-256:053B79032F7E37BA2B765F3B05EB58864318488F5EA6DF9D924CDDB20CACCFA1
            SHA-512:581D82E57A00CB697037BD24107AA8BD18519C94E76CB322AD484E3BCD1480FFEF7FC9ED9CFBCA385241C35C5BA1C0BD341F141A0766BF00CD1DC01FC4C0FC0C
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 11%
            Reputation:unknown
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ll..-...-...-..Q...-..Q..-..Q...-..eV...-..eV...-..eV...-...U...-...-...-..kV...-..kV...-..kV...-..Rich.-..................PE..L...9.wc...............!..........................@..........................P.......w....@.....................................<....0.................. 9...@......@...p...............................@...............D............................text...8........................... ..`.rdata...].......^..................@..@.data...............................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):86304
            Entropy (8bit):6.366817995940312
            Encrypted:false
            SSDEEP:
            MD5:16D26ABB01187ABD95542283DDA373CD
            SHA1:69EF6C27561F44CC1B42791E399F46797E5D2895
            SHA-256:2DB533D06907033DD28800223504262E8B3230006E4EB343546252703C15C953
            SHA-512:2928194517CBBE7DC5FC9A70627F3B12379F5E824E33E4C49809BD1FFC90CA9C6ED1273AA73448CC53184D25CDAC861F5AF947E14E94BF86343466025BFD3330
            Malicious:true
            Reputation:unknown
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ll..-...-...-..Q...-..Q..-..Q...-..eV...-..eV...-..eV...-...U...-...-...-..kV...-..kV...-..kV...-..Rich.-..................PE..L...9.wc...............!..........................@..........................P.......w....@.....................................<....0.................. 9...@......@...p...............................@...............D............................text...8........................... ..`.rdata...].......^..................@..@.data...............................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
            Category:downloaded
            Size (bytes):241
            Entropy (8bit):6.956118823787504
            Encrypted:false
            SSDEEP:
            MD5:08549D0912B4B65CD975071178C7BAAF
            SHA1:3DD5F294A2C4BA1923B4AC458FB6ECF9548CF9DC
            SHA-256:2C995BAD9C52CC70C404436A37A37FB3374E82455102626C4085464A16F982F2
            SHA-512:CC13ED2A68EEDC05806BCD4B589B4FA5442D18AD91DEAB41EA433547935BF90265CFC781447B4E1504B54B21CE128834D4D53BA3049D89C1C908847670FD7B60
            Malicious:false
            Reputation:unknown
            URL:https://skyblueinfra.com/favicon.ico
            Preview:(./..X...../# .V..i1...j@ .=UG.......F ....8..>.Ti.a.......^$K.<./4...."._.\.m.v.<.+Y.Mg.. d._...(..r..B...G~...........6..a..9...Z..p*...R.T.8..f....Z.UZ..S.>.TZ....H.,..p.....GS ..9p..D.........L..G...L....J..<.<Rw..(.a.......L_.
            No static file info