Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://georgiaskitefestival.com

Overview

General Information

Sample URL:http://georgiaskitefestival.com
Analysis ID:1432132
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64
  • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,2059279281288150816,15533752922248978495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://georgiaskitefestival.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: georgiaskitefestival.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,2059279281288150816,15533752922248978495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://georgiaskitefestival.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,2059279281288150816,15533752922248978495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://georgiaskitefestival.com0%Avira URL Cloudsafe
http://georgiaskitefestival.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.217.164
truefalse
    high
    georgiaskitefestival.com
    72.167.36.168
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.217.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        72.167.36.168
        georgiaskitefestival.comUnited States
        26496AS-26496-GO-DADDY-COM-LLCUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1432132
        Start date and time:2024-04-26 15:12:17 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 20s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://georgiaskitefestival.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@18/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.189.131, 142.250.217.238, 74.125.139.84, 34.104.35.123, 23.204.76.112, 40.127.169.103, 23.45.182.104, 23.45.182.85, 23.45.182.77, 23.45.182.93, 192.229.211.108, 13.95.31.18, 13.85.23.206
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 15:13:05.010413885 CEST49675443192.168.2.4173.222.162.32
        Apr 26, 2024 15:13:14.619652987 CEST49675443192.168.2.4173.222.162.32
        Apr 26, 2024 15:13:16.590131044 CEST4973480192.168.2.472.167.36.168
        Apr 26, 2024 15:13:16.590886116 CEST4973580192.168.2.472.167.36.168
        Apr 26, 2024 15:13:16.759875059 CEST4973880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:17.592187881 CEST4973580192.168.2.472.167.36.168
        Apr 26, 2024 15:13:17.644495964 CEST4973480192.168.2.472.167.36.168
        Apr 26, 2024 15:13:17.759928942 CEST4973880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:18.470640898 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:18.470722914 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:18.470904112 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:18.471575975 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:18.471609116 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:18.806644917 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:18.856015921 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:19.594326973 CEST4973580192.168.2.472.167.36.168
        Apr 26, 2024 15:13:19.672730923 CEST4973480192.168.2.472.167.36.168
        Apr 26, 2024 15:13:19.766269922 CEST4973880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:20.343386889 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:20.343420982 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:20.345132113 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:20.345200062 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:20.363241911 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:20.363359928 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:20.414899111 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:20.414916039 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:20.463459969 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:23.596990108 CEST4973580192.168.2.472.167.36.168
        Apr 26, 2024 15:13:23.771672964 CEST4973480192.168.2.472.167.36.168
        Apr 26, 2024 15:13:23.773025036 CEST4973880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:28.795334101 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:28.795399904 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:28.795803070 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:30.318819046 CEST49739443192.168.2.4142.250.217.164
        Apr 26, 2024 15:13:30.318861961 CEST44349739142.250.217.164192.168.2.4
        Apr 26, 2024 15:13:31.610737085 CEST4973580192.168.2.472.167.36.168
        Apr 26, 2024 15:13:31.774867058 CEST4973480192.168.2.472.167.36.168
        Apr 26, 2024 15:13:31.775177002 CEST4973880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:38.751795053 CEST4974880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:38.752079010 CEST4974980192.168.2.472.167.36.168
        Apr 26, 2024 15:13:39.752909899 CEST4974980192.168.2.472.167.36.168
        Apr 26, 2024 15:13:39.752917051 CEST4974880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:41.329672098 CEST4975080192.168.2.472.167.36.168
        Apr 26, 2024 15:13:41.760481119 CEST4974980192.168.2.472.167.36.168
        Apr 26, 2024 15:13:41.805522919 CEST4974880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:42.336869955 CEST4975080192.168.2.472.167.36.168
        Apr 26, 2024 15:13:44.340128899 CEST4975080192.168.2.472.167.36.168
        Apr 26, 2024 15:13:45.760412931 CEST4974980192.168.2.472.167.36.168
        Apr 26, 2024 15:13:45.805893898 CEST4974880192.168.2.472.167.36.168
        Apr 26, 2024 15:13:48.352684021 CEST4975080192.168.2.472.167.36.168
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 15:13:13.952195883 CEST53518121.1.1.1192.168.2.4
        Apr 26, 2024 15:13:14.029354095 CEST53575591.1.1.1192.168.2.4
        Apr 26, 2024 15:13:16.330903053 CEST53509001.1.1.1192.168.2.4
        Apr 26, 2024 15:13:16.424429893 CEST5666453192.168.2.41.1.1.1
        Apr 26, 2024 15:13:16.427481890 CEST6017953192.168.2.41.1.1.1
        Apr 26, 2024 15:13:16.581269026 CEST53566641.1.1.1192.168.2.4
        Apr 26, 2024 15:13:16.588992119 CEST53601791.1.1.1192.168.2.4
        Apr 26, 2024 15:13:18.339979887 CEST5755353192.168.2.41.1.1.1
        Apr 26, 2024 15:13:18.340883970 CEST4925253192.168.2.41.1.1.1
        Apr 26, 2024 15:13:18.465536118 CEST53575531.1.1.1192.168.2.4
        Apr 26, 2024 15:13:18.466495991 CEST53492521.1.1.1192.168.2.4
        Apr 26, 2024 15:13:31.187355042 CEST138138192.168.2.4192.168.2.255
        Apr 26, 2024 15:13:35.870603085 CEST53521021.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 26, 2024 15:13:16.424429893 CEST192.168.2.41.1.1.10x67e7Standard query (0)georgiaskitefestival.comA (IP address)IN (0x0001)false
        Apr 26, 2024 15:13:16.427481890 CEST192.168.2.41.1.1.10xcd07Standard query (0)georgiaskitefestival.com65IN (0x0001)false
        Apr 26, 2024 15:13:18.339979887 CEST192.168.2.41.1.1.10x2b03Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 26, 2024 15:13:18.340883970 CEST192.168.2.41.1.1.10x927cStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 26, 2024 15:13:16.581269026 CEST1.1.1.1192.168.2.40x67e7No error (0)georgiaskitefestival.com72.167.36.168A (IP address)IN (0x0001)false
        Apr 26, 2024 15:13:18.465536118 CEST1.1.1.1192.168.2.40x2b03No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
        Apr 26, 2024 15:13:18.466495991 CEST1.1.1.1192.168.2.40x927cNo error (0)www.google.com65IN (0x0001)false
        Apr 26, 2024 15:13:29.440999985 CEST1.1.1.1192.168.2.40xd5d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 26, 2024 15:13:29.440999985 CEST1.1.1.1192.168.2.40xd5d8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Apr 26, 2024 15:13:41.965195894 CEST1.1.1.1192.168.2.40xceb7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 26, 2024 15:13:41.965195894 CEST1.1.1.1192.168.2.40xceb7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:15:13:07
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:15:13:12
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1956,i,2059279281288150816,15533752922248978495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:15:13:14
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://georgiaskitefestival.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly