Windows Analysis Report
https://bbggwin12.z13.web.core.windows.net/

Overview

General Information

Sample URL: https://bbggwin12.z13.web.core.windows.net/
Analysis ID: 1432389
Infos:
Errors
  • URL not reachable

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: classification engine Classification label: unknown0.win@19/0@4/3
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bbggwin12.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,12880078154298473215,2311192498724999083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs