Windows Analysis Report
http://specialtaskevents.com

Overview

General Information

Sample URL: http://specialtaskevents.com
Analysis ID: 1417503
Infos:
Errors
  • URL not reachable

Detection

Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic

Classification

AV Detection

barindex
Source: http://specialtaskevents.com Avira URL Cloud: detection malicious, Label: malware
Source: specialtaskevents.com Virustotal: Detection: 13% Perma Link
Source: http://specialtaskevents.com Virustotal: Detection: 13% Perma Link

Networking

barindex
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:54269 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:56129 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:53671 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:58488 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:61595 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:49955 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:56449 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2050200 ET CURRENT_EVENTS Balada Domain in DNS Lookup (specialtaskevents .com) 192.168.2.4:55083 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: specialtaskevents.com
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engine Classification label: mal72.win@19/0@12/3
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,10977896002811452708,16257036214603665807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://specialtaskevents.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,10977896002811452708,16257036214603665807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs