Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d

Overview

General Information

Sample URL:https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d
Analysis ID:1431480
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 3336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2108,i,7620517621289139130,14361219601234796480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: thw-bc-prod.thwhite.local
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@19/0@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2108,i,7620517621289139130,14361219601234796480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2108,i,7620517621289139130,14361219601234796480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    172.253.124.100
    truefalse
      high
      www.google.com
      172.217.215.103
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          thw-bc-prod.thwhite.local
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.215.103
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431480
            Start date and time:2024-04-25 09:48:19 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 2s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@6/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 64.233.177.84, 142.251.15.139, 142.251.15.113, 142.251.15.138, 142.251.15.102, 142.251.15.101, 142.251.15.100, 142.250.105.94, 34.104.35.123, 23.216.73.151, 40.127.169.103, 199.232.214.172, 192.229.211.108, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 09:49:02.121241093 CEST49678443192.168.2.4104.46.162.224
            Apr 25, 2024 09:49:03.292938948 CEST49675443192.168.2.4173.222.162.32
            Apr 25, 2024 09:49:12.502594948 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:12.502659082 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:12.502737999 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:12.503612995 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:12.503647089 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:12.732302904 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:12.732620955 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:12.732650042 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:12.733506918 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:12.733561039 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:12.901210070 CEST49675443192.168.2.4173.222.162.32
            Apr 25, 2024 09:49:13.123003960 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:13.123404980 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:13.166954994 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:13.167001963 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:13.213746071 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:22.725729942 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:22.725794077 CEST44349737172.217.215.103192.168.2.4
            Apr 25, 2024 09:49:22.725980997 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:22.745915890 CEST49737443192.168.2.4172.217.215.103
            Apr 25, 2024 09:49:22.745979071 CEST44349737172.217.215.103192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 09:49:08.436285973 CEST53513361.1.1.1192.168.2.4
            Apr 25, 2024 09:49:08.438267946 CEST53576871.1.1.1192.168.2.4
            Apr 25, 2024 09:49:09.079433918 CEST53498711.1.1.1192.168.2.4
            Apr 25, 2024 09:49:10.375056028 CEST5747553192.168.2.41.1.1.1
            Apr 25, 2024 09:49:10.497251034 CEST53574751.1.1.1192.168.2.4
            Apr 25, 2024 09:49:10.522825003 CEST5048053192.168.2.48.8.8.8
            Apr 25, 2024 09:49:10.523363113 CEST6342153192.168.2.41.1.1.1
            Apr 25, 2024 09:49:10.633107901 CEST53634211.1.1.1192.168.2.4
            Apr 25, 2024 09:49:10.633681059 CEST53504808.8.8.8192.168.2.4
            Apr 25, 2024 09:49:12.390527010 CEST4967553192.168.2.41.1.1.1
            Apr 25, 2024 09:49:12.391153097 CEST5912853192.168.2.41.1.1.1
            Apr 25, 2024 09:49:12.500411034 CEST53496751.1.1.1192.168.2.4
            Apr 25, 2024 09:49:12.501046896 CEST53591281.1.1.1192.168.2.4
            Apr 25, 2024 09:49:16.574253082 CEST6272153192.168.2.41.1.1.1
            Apr 25, 2024 09:49:16.702733994 CEST53627211.1.1.1192.168.2.4
            Apr 25, 2024 09:49:27.459875107 CEST53607221.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2024 09:49:10.375056028 CEST192.168.2.41.1.1.10x412dStandard query (0)thw-bc-prod.thwhite.localA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.522825003 CEST192.168.2.48.8.8.80xf40bStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.523363113 CEST192.168.2.41.1.1.10x7aacStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.390527010 CEST192.168.2.41.1.1.10xffc7Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.391153097 CEST192.168.2.41.1.1.10x4a0cStandard query (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 09:49:16.574253082 CEST192.168.2.41.1.1.10xa40cStandard query (0)thw-bc-prod.thwhite.localA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2024 09:49:10.497251034 CEST1.1.1.1192.168.2.40x412dName error (3)thw-bc-prod.thwhite.localnonenoneA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.100A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.138A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.102A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.113A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.139A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633107901 CEST1.1.1.1192.168.2.40x7aacNo error (0)google.com172.253.124.101A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.100A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.138A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.113A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.139A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.101A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:10.633681059 CEST8.8.8.8192.168.2.40xf40bNo error (0)google.com173.194.77.102A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.500411034 CEST1.1.1.1192.168.2.40xffc7No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:12.501046896 CEST1.1.1.1192.168.2.40x4a0cNo error (0)www.google.com65IN (0x0001)false
            Apr 25, 2024 09:49:16.702733994 CEST1.1.1.1192.168.2.40xa40cName error (3)thw-bc-prod.thwhite.localnonenoneA (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:25.867913961 CEST1.1.1.1192.168.2.40x3a82No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:25.867913961 CEST1.1.1.1192.168.2.40x3a82No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 25, 2024 09:49:26.374488115 CEST1.1.1.1192.168.2.40x2599No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 25, 2024 09:49:26.374488115 CEST1.1.1.1192.168.2.40x2599No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:09:49:03
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:09:49:06
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2108,i,7620517621289139130,14361219601234796480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:09:49:09
            Start date:25/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thw-bc-prod.thwhite.local/PROD_NAS/?company=Palfinger%20UK&page=9062852&bookmark=12%3bS0qKAACH8FE%3d"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly