Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mta.campaign.trainhrlearning.com

Overview

General Information

Sample URL:http://mta.campaign.trainhrlearning.com
Analysis ID:1428557
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 1456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1928,i,2916950206856265104,11071306633740656614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mta.campaign.trainhrlearning.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: mta.campaign.trainhrlearning.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1928,i,2916950206856265104,11071306633740656614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mta.campaign.trainhrlearning.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1928,i,2916950206856265104,11071306633740656614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mta.campaign.trainhrlearning.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
mta.campaign.trainhrlearning.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.177.105
truefalse
    high
    mta.campaign.trainhrlearning.com
    128.245.242.91
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    64.233.177.105
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    128.245.242.91
    mta.campaign.trainhrlearning.comUnited States
    14340SALESFORCEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1428557
    Start date and time:2024-04-19 08:08:55 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 20s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://mta.campaign.trainhrlearning.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@18/0@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.105.94, 64.233.185.102, 64.233.185.139, 64.233.185.100, 64.233.185.101, 64.233.185.113, 64.233.185.138, 64.233.176.84, 34.104.35.123, 23.216.73.151, 40.127.169.103, 72.21.81.240, 192.229.211.108, 20.3.187.198
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 08:09:54.227994919 CEST49675443192.168.2.4173.222.162.32
    Apr 19, 2024 08:09:54.757946014 CEST4973580192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:54.758289099 CEST4973680192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:54.868807077 CEST4973780192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:55.758776903 CEST4973680192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:55.759543896 CEST4973580192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:55.871653080 CEST4973780192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:57.762973070 CEST4973580192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:57.762974977 CEST4973680192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:57.874974966 CEST4973780192.168.2.4128.245.242.91
    Apr 19, 2024 08:09:58.069719076 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.069772005 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.069865942 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.070233107 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.070255995 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.293749094 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.294313908 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.294338942 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.295876980 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.296256065 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.301973104 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.302073002 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.352181911 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:09:58.352205992 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:09:58.401621103 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:10:01.775682926 CEST4973580192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:01.775687933 CEST4973680192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:01.892050028 CEST4973780192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:08.299187899 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:10:08.299267054 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:10:08.299405098 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:10:09.684478998 CEST49741443192.168.2.464.233.177.105
    Apr 19, 2024 08:10:09.684519053 CEST4434974164.233.177.105192.168.2.4
    Apr 19, 2024 08:10:09.775228977 CEST4973680192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:09.776118994 CEST4973580192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:09.906501055 CEST4973780192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:16.887161970 CEST4974980192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:16.889290094 CEST4975080192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:17.151192904 CEST4975180192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:17.901158094 CEST4974980192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:17.901328087 CEST4975080192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:18.157144070 CEST4975180192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:19.915060043 CEST4974980192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:19.915299892 CEST4975080192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:20.165344954 CEST4975180192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:23.930583954 CEST4974980192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:23.930608034 CEST4975080192.168.2.4128.245.242.91
    Apr 19, 2024 08:10:24.165980101 CEST4975180192.168.2.4128.245.242.91
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 08:09:53.489841938 CEST53539131.1.1.1192.168.2.4
    Apr 19, 2024 08:09:53.501379967 CEST53613911.1.1.1192.168.2.4
    Apr 19, 2024 08:09:54.103653908 CEST53625791.1.1.1192.168.2.4
    Apr 19, 2024 08:09:54.589968920 CEST6110653192.168.2.41.1.1.1
    Apr 19, 2024 08:09:54.590150118 CEST5673253192.168.2.41.1.1.1
    Apr 19, 2024 08:09:54.742144108 CEST53567321.1.1.1192.168.2.4
    Apr 19, 2024 08:09:54.757313967 CEST53611061.1.1.1192.168.2.4
    Apr 19, 2024 08:09:57.542836905 CEST5868553192.168.2.41.1.1.1
    Apr 19, 2024 08:09:57.546200037 CEST6234753192.168.2.41.1.1.1
    Apr 19, 2024 08:09:57.647140026 CEST53586851.1.1.1192.168.2.4
    Apr 19, 2024 08:09:57.651165962 CEST53623471.1.1.1192.168.2.4
    Apr 19, 2024 08:10:09.063935041 CEST138138192.168.2.4192.168.2.255
    Apr 19, 2024 08:10:11.853028059 CEST53533111.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 19, 2024 08:09:54.589968920 CEST192.168.2.41.1.1.10xd1b1Standard query (0)mta.campaign.trainhrlearning.comA (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:54.590150118 CEST192.168.2.41.1.1.10x749cStandard query (0)mta.campaign.trainhrlearning.com65IN (0x0001)false
    Apr 19, 2024 08:09:57.542836905 CEST192.168.2.41.1.1.10xdb1cStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.546200037 CEST192.168.2.41.1.1.10xf180Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 19, 2024 08:09:54.757313967 CEST1.1.1.1192.168.2.40xd1b1No error (0)mta.campaign.trainhrlearning.com128.245.242.91A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.647140026 CEST1.1.1.1192.168.2.40xdb1cNo error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
    Apr 19, 2024 08:09:57.651165962 CEST1.1.1.1192.168.2.40xf180No error (0)www.google.com65IN (0x0001)false
    Apr 19, 2024 08:10:10.912548065 CEST1.1.1.1192.168.2.40xf1fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 19, 2024 08:10:10.912548065 CEST1.1.1.1192.168.2.40xf1fdNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
    Apr 19, 2024 08:10:24.005948067 CEST1.1.1.1192.168.2.40x73feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Apr 19, 2024 08:10:24.005948067 CEST1.1.1.1192.168.2.40x73feNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:08:09:48
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:08:09:51
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1900 --field-trial-handle=1928,i,2916950206856265104,11071306633740656614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:08:09:53
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mta.campaign.trainhrlearning.com"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly