Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://scottstorde.com

Overview

General Information

Sample URL:http://scottstorde.com
Analysis ID:1501299
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2524,i,11773469099056379775,17786747131746268322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://scottstorde.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: scottstorde.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2524,i,11773469099056379775,17786747131746268322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://scottstorde.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2524,i,11773469099056379775,17786747131746268322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://scottstorde.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.37.14
truefalse
    unknown
    www.google.com
    142.250.185.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        scottstorde.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1501299
          Start date and time:2024-08-29 17:31:50 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://scottstorde.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.206.35, 74.125.71.84, 172.217.16.206, 34.104.35.123, 184.28.90.27, 13.85.23.86, 93.184.221.240, 192.229.221.95, 13.95.31.18
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://scottstorde.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Aug 29, 2024 17:32:34.825190067 CEST49675443192.168.2.4173.222.162.32
          Aug 29, 2024 17:32:44.433753014 CEST49675443192.168.2.4173.222.162.32
          Aug 29, 2024 17:32:46.997051001 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:46.997078896 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:46.997133017 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:46.997606039 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:46.997618914 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:47.674181938 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:47.674480915 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:47.674493074 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:47.675333023 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:47.675400972 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:47.949166059 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:47.949245930 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:47.995943069 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:47.995949984 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:48.042828083 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:57.738801956 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:57.738854885 CEST44349737142.250.185.68192.168.2.4
          Aug 29, 2024 17:32:57.738965988 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:57.894540071 CEST49737443192.168.2.4142.250.185.68
          Aug 29, 2024 17:32:57.894558907 CEST44349737142.250.185.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Aug 29, 2024 17:32:43.302365065 CEST53493171.1.1.1192.168.2.4
          Aug 29, 2024 17:32:43.308104038 CEST53591421.1.1.1192.168.2.4
          Aug 29, 2024 17:32:44.370187044 CEST53599021.1.1.1192.168.2.4
          Aug 29, 2024 17:32:44.861413002 CEST6131853192.168.2.41.1.1.1
          Aug 29, 2024 17:32:44.863089085 CEST6239853192.168.2.41.1.1.1
          Aug 29, 2024 17:32:44.870709896 CEST53613181.1.1.1192.168.2.4
          Aug 29, 2024 17:32:44.894304991 CEST5000453192.168.2.41.1.1.1
          Aug 29, 2024 17:32:44.896276951 CEST53623981.1.1.1192.168.2.4
          Aug 29, 2024 17:32:44.932151079 CEST53500041.1.1.1192.168.2.4
          Aug 29, 2024 17:32:44.957986116 CEST5924753192.168.2.48.8.8.8
          Aug 29, 2024 17:32:44.958336115 CEST6393153192.168.2.41.1.1.1
          Aug 29, 2024 17:32:44.965476990 CEST53592478.8.8.8192.168.2.4
          Aug 29, 2024 17:32:44.965804100 CEST53639311.1.1.1192.168.2.4
          Aug 29, 2024 17:32:45.968635082 CEST6257053192.168.2.41.1.1.1
          Aug 29, 2024 17:32:45.968777895 CEST5167953192.168.2.41.1.1.1
          Aug 29, 2024 17:32:45.979172945 CEST53625701.1.1.1192.168.2.4
          Aug 29, 2024 17:32:45.979186058 CEST53516791.1.1.1192.168.2.4
          Aug 29, 2024 17:32:46.987867117 CEST6524153192.168.2.41.1.1.1
          Aug 29, 2024 17:32:46.988507986 CEST5180053192.168.2.41.1.1.1
          Aug 29, 2024 17:32:46.995171070 CEST53652411.1.1.1192.168.2.4
          Aug 29, 2024 17:32:46.995491982 CEST53518001.1.1.1192.168.2.4
          Aug 29, 2024 17:32:51.014743090 CEST6054553192.168.2.41.1.1.1
          Aug 29, 2024 17:32:51.015125990 CEST6235753192.168.2.41.1.1.1
          Aug 29, 2024 17:32:51.616919994 CEST53605451.1.1.1192.168.2.4
          Aug 29, 2024 17:32:51.617238045 CEST53623571.1.1.1192.168.2.4
          Aug 29, 2024 17:32:51.618128061 CEST5422653192.168.2.41.1.1.1
          Aug 29, 2024 17:32:51.628326893 CEST53542261.1.1.1192.168.2.4
          Aug 29, 2024 17:33:01.465650082 CEST53527621.1.1.1192.168.2.4
          Aug 29, 2024 17:33:03.689311028 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Aug 29, 2024 17:32:44.896359921 CEST192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Aug 29, 2024 17:32:44.861413002 CEST192.168.2.41.1.1.10x816fStandard query (0)scottstorde.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.863089085 CEST192.168.2.41.1.1.10xa944Standard query (0)scottstorde.com65IN (0x0001)false
          Aug 29, 2024 17:32:44.894304991 CEST192.168.2.41.1.1.10xa9d7Standard query (0)scottstorde.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.957986116 CEST192.168.2.48.8.8.80xfe8cStandard query (0)google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.958336115 CEST192.168.2.41.1.1.10x696fStandard query (0)google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:45.968635082 CEST192.168.2.41.1.1.10x8e7eStandard query (0)scottstorde.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:45.968777895 CEST192.168.2.41.1.1.10xd521Standard query (0)scottstorde.com65IN (0x0001)false
          Aug 29, 2024 17:32:46.987867117 CEST192.168.2.41.1.1.10x522eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:46.988507986 CEST192.168.2.41.1.1.10x3367Standard query (0)www.google.com65IN (0x0001)false
          Aug 29, 2024 17:32:51.014743090 CEST192.168.2.41.1.1.10xd3ffStandard query (0)scottstorde.comA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:51.015125990 CEST192.168.2.41.1.1.10xb802Standard query (0)scottstorde.com65IN (0x0001)false
          Aug 29, 2024 17:32:51.618128061 CEST192.168.2.41.1.1.10xd296Standard query (0)scottstorde.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Aug 29, 2024 17:32:44.870709896 CEST1.1.1.1192.168.2.40x816fName error (3)scottstorde.comnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.896276951 CEST1.1.1.1192.168.2.40xa944Name error (3)scottstorde.comnonenone65IN (0x0001)false
          Aug 29, 2024 17:32:44.932151079 CEST1.1.1.1192.168.2.40xa9d7Name error (3)scottstorde.comnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.965476990 CEST8.8.8.8192.168.2.40xfe8cNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:44.965804100 CEST1.1.1.1192.168.2.40x696fNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:45.979172945 CEST1.1.1.1192.168.2.40x8e7eName error (3)scottstorde.comnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:45.979186058 CEST1.1.1.1192.168.2.40xd521Name error (3)scottstorde.comnonenone65IN (0x0001)false
          Aug 29, 2024 17:32:46.995171070 CEST1.1.1.1192.168.2.40x522eNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:46.995491982 CEST1.1.1.1192.168.2.40x3367No error (0)www.google.com65IN (0x0001)false
          Aug 29, 2024 17:32:51.616919994 CEST1.1.1.1192.168.2.40xd3ffName error (3)scottstorde.comnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:51.617238045 CEST1.1.1.1192.168.2.40xb802Name error (3)scottstorde.comnonenone65IN (0x0001)false
          Aug 29, 2024 17:32:51.628326893 CEST1.1.1.1192.168.2.40xd296Name error (3)scottstorde.comnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 17:32:58.907361984 CEST1.1.1.1192.168.2.40x69daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Aug 29, 2024 17:32:58.907361984 CEST1.1.1.1192.168.2.40x69daNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:11:32:38
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:11:32:41
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2524,i,11773469099056379775,17786747131746268322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:11:32:44
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://scottstorde.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly