Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8RPVT1UT1BDVS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVB

Overview

General Information

Sample URL:https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8R
Analysis ID:1432284

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8RPVT1UT1BDVS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT01sjiYyYH6GR6%2fdBA%2boFpViQ049Q29uZmlndXJhdGlvbixDTj1UT1BDVS5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT00B&messageid=%3cMW4PR14MB4620C13FE273646CED49EBC8D4162%40MW4PR14MB4620.namprd14.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b0AF09B7F-434F-4B2F-9CBC-57639EDCFD9C%7d%40TOPCU.onmicrosoft.com&consumerEncryption=false&senderorgid=87e347d3-c643-4789-ba6c-8496a3e9464a&urldecoded=1&e4e_sdata=UH6JXHxXjFqJr5ORbGi72iSocwvY3FBjFZqp%2bQDyMTjkxp3YIoFlz3uiyzRfZo%2fxNm0e2ZVghWANURzMCv4Up2GEkpWJ2X4V8vS3l0DLsTmNDP5%2fc31Mi4HBt23CV8U1KFqt8HzeT3P9SXWGVndRL%2ffYLSvlQ9NIUVoO9Cw%2bWMN71nPxHKF01itEy7MDRN7cmuPlUvyMl6O3WmcG1Tr%2bkAyrywDYm73p2NSXUx%2f3TZmh%2fu4xb3kCzn%2bwnvhuwS8mITrZqbABMKmBBdbIUyFTOhhhrtqwtoAX3qqTyKoiy0n6wpeyH8jbxYuR%2f70SwXPiBTxQTAuZ8gMIJBCHcrH2fQ%3d%3d MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1868,i,10473678647864203825,498340332739496803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_8a92a92e-d8f9-4abf-875e-edcc54bd039c&OTPMessageId=83e8ad36-f9fd-404d-ae13-866f4decba73%40SJ0PR18MB5056.namprd18.prod.outlook.com&OTPReferenceId=6266HTTP Parser: Number of links: 0
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_8a92a92e-d8f9-4abf-875e-edcc54bd039c&OTPMessageId=83e8ad36-f9fd-404d-ae13-866f4decba73%40SJ0PR18MB5056.namprd18.prod.outlook.com&OTPReferenceId=6266HTTP Parser: Title: Encrypted Message OTP Sign in does not match URL
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_8a92a92e-d8f9-4abf-875e-edcc54bd039c&OTPMessageId=83e8ad36-f9fd-404d-ae13-866f4decba73%40SJ0PR18MB5056.namprd18.prod.outlook.com&OTPReferenceId=6266HTTP Parser: No <meta name="author".. found
Source: https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_8a92a92e-d8f9-4abf-875e-edcc54bd039c&OTPMessageId=83e8ad36-f9fd-404d-ae13-866f4decba73%40SJ0PR18MB5056.namprd18.prod.outlook.com&OTPReferenceId=6266HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.219.0.175
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: r1.res.office365.com
Source: global trafficDNS traffic detected: DNS query: static2.sharepointonline.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: clean1.win@14/6@16/157
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8RPVT1UT1BDVS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT01sjiYyYH6GR6%2fdBA%2boFpViQ049Q29uZmlndXJhdGlvbixDTj1UT1BDVS5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT00B&messageid=%3cMW4PR14MB4620C13FE273646CED49EBC8D4162%40MW4PR14MB4620.namprd14.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b0AF09B7F-434F-4B2F-9CBC-57639EDCFD9C%7d%40TOPCU.onmicrosoft.com&consumerEncryption=false&senderorgid=87e347d3-c643-4789-ba6c-8496a3e9464a&urldecoded=1&e4e_sdata=UH6JXHxXjFqJr5ORbGi72iSocwvY3FBjFZqp%2bQDyMTjkxp3YIoFlz3uiyzRfZo%2fxNm0e2ZVghWANURzMCv4Up2GEkpWJ2X4V8vS3l0DLsTmNDP5%2fc31Mi4HBt23CV8U1KFqt8HzeT3P9SXWGVndRL%2ffYLSvlQ9NIUVoO9Cw%2bWMN71nPxHKF01itEy7MDRN7cmuPlUvyMl6O3WmcG1Tr%2bkAyrywDYm73p2NSXUx%2f3TZmh%2fu4xb3kCzn%2bwnvhuwS8mITrZqbABMKmBBdbIUyFTOhhhrtqwtoAX3qqTyKoiy0n6wpeyH8jbxYuR%2f70SwXPiBTxQTAuZ8gMIJBCHcrH2fQ%3d%3d
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1868,i,10473678647864203825,498340332739496803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1868,i,10473678647864203825,498340332739496803,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8RPVT1UT1BDVS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT01sjiYyYH6GR6%2fdBA%2boFpViQ049Q29uZmlndXJhdGlvbixDTj1UT1BDVS5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT00B&messageid=%3cMW4PR14MB4620C13FE273646CED49EBC8D4162%40MW4PR14MB4620.namprd14.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b0AF09B7F-434F-4B2F-9CBC-57639EDCFD9C%7d%40TOPCU.onmicrosoft.com&consumerEncryption=false&senderorgid=87e347d3-c643-4789-ba6c-8496a3e9464a&urldecoded=1&e4e_sdata=UH6JXHxXjFqJr5ORbGi72iSocwvY3FBjFZqp%2bQDyMTjkxp3YIoFlz3uiyzRfZo%2fxNm0e2ZVghWANURzMCv4Up2GEkpWJ2X4V8vS3l0DLsTmNDP5%2fc31Mi4HBt23CV8U1KFqt8HzeT3P9SXWGVndRL%2ffYLSvlQ9NIUVoO9Cw%2bWMN71nPxHKF01itEy7MDRN7cmuPlUvyMl6O3WmcG1Tr%2bkAyrywDYm73p2NSXUx%2f3TZmh%2fu4xb3kCzn%2bwnvhuwS8mITrZqbABMKmBBdbIUyFTOhhhrtqwtoAX3qqTyKoiy0n6wpeyH8jbxYuR%2f70SwXPiBTxQTAuZ8gMIJBCHcrH2fQ%3d%3d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
static2.sharepointonline.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.64.196
truefalse
    high
    LYH-efz.ms-acdc.office.com
    52.96.119.82
    truefalse
      high
      static2.sharepointonline.com
      unknown
      unknownfalseunknown
      r1.res.office365.com
      unknown
      unknownfalse
        high
        ajax.aspnetcdn.com
        unknown
        unknownfalse
          high
          outlook.office365.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://outlook.office365.com/Encryption/OTPSigninPage.aspx?itemID=E4E_M_8a92a92e-d8f9-4abf-875e-edcc54bd039c&OTPMessageId=83e8ad36-f9fd-404d-ae13-866f4decba73%40SJ0PR18MB5056.namprd18.prod.outlook.com&OTPReferenceId=6266false
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              23.194.239.166
              unknownUnited States
              16625AKAMAI-ASUSfalse
              192.178.50.78
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              142.251.107.84
              unknownUnited States
              15169GOOGLEUSfalse
              52.96.119.82
              LYH-efz.ms-acdc.office.comUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              152.199.4.33
              unknownUnited States
              15133EDGECASTUSfalse
              142.250.217.206
              unknownUnited States
              15169GOOGLEUSfalse
              23.43.173.5
              unknownUnited States
              16625AKAMAI-ASUSfalse
              142.250.64.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.165.195
              unknownUnited States
              15169GOOGLEUSfalse
              40.97.230.178
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.217.234
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.217.195
              unknownUnited States
              15169GOOGLEUSfalse
              52.96.172.114
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1432284
              Start date and time:2024-04-26 19:20:42 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=wkoford%40flcu.org&senderemailaddress=vbabilon%40topcu.org&senderorganization=AwF8AAAAAngAAAADAQAAAFLiNAy%2bMHBMrgNoa1JLv8RPVT1UT1BDVS5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT01sjiYyYH6GR6%2fdBA%2boFpViQ049Q29uZmlndXJhdGlvbixDTj1UT1BDVS5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMThBMDAyLERDPVBST0QsREM9T1VUTE9PSyxEQz1DT00B&messageid=%3cMW4PR14MB4620C13FE273646CED49EBC8D4162%40MW4PR14MB4620.namprd14.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b0AF09B7F-434F-4B2F-9CBC-57639EDCFD9C%7d%40TOPCU.onmicrosoft.com&consumerEncryption=false&senderorgid=87e347d3-c643-4789-ba6c-8496a3e9464a&urldecoded=1&e4e_sdata=UH6JXHxXjFqJr5ORbGi72iSocwvY3FBjFZqp%2bQDyMTjkxp3YIoFlz3uiyzRfZo%2fxNm0e2ZVghWANURzMCv4Up2GEkpWJ2X4V8vS3l0DLsTmNDP5%2fc31Mi4HBt23CV8U1KFqt8HzeT3P9SXWGVndRL%2ffYLSvlQ9NIUVoO9Cw%2bWMN71nPxHKF01itEy7MDRN7cmuPlUvyMl6O3WmcG1Tr%2bkAyrywDYm73p2NSXUx%2f3TZmh%2fu4xb3kCzn%2bwnvhuwS8mITrZqbABMKmBBdbIUyFTOhhhrtqwtoAX3qqTyKoiy0n6wpeyH8jbxYuR%2f70SwXPiBTxQTAuZ8gMIJBCHcrH2fQ%3d%3d
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@14/6@16/157
              • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.165.195, 142.250.217.206, 142.251.107.84, 34.104.35.123, 199.232.214.172
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9945306998625756
              Encrypted:false
              SSDEEP:
              MD5:B2B5436D5AA75477756D787137BC3520
              SHA1:C57CE37E6343996C22C544C947E8BEB59890C4C7
              SHA-256:494A6E24E302B737F1C90CD18C00CC63D2530EF3FA77E753BD5744AF845CB657
              SHA-512:C7667DF9D3FD704F1A8A9F0D26B1269BE26CFD6B4B19C8CBE3BFEE70AB3FD029278EFA531F6D9CB12E1AF9F1349B68F9AFCCCE9EDD1CE4BCC68023837AAB42F0
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....[..!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.008036274377051
              Encrypted:false
              SSDEEP:
              MD5:EAC9332429CC4B88ED70A2E05392EEBA
              SHA1:7FE7FF3D4EAAB1D4FAEBA2CB16AE4D902E3B2A9C
              SHA-256:7DA95B7BCDBB912709017C6A1F77DF9B72325AB0F7B60AD0E05049AE821808E6
              SHA-512:A2AED331F5A518165A183E3035FC8CF7A170651D581B1443A4C2E2DA88423D68D013B011388B61AA553E178C08D7F7E9264DCAFCBCD05538C87190EF0A166516
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....9y!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.012603221059007
              Encrypted:false
              SSDEEP:
              MD5:BC85F0382A50A68BDC8E6544C770C583
              SHA1:146F5570CF7AC7BA42F25EC943B0235918AE5F99
              SHA-256:484DE059EB6F5D92C6C5CFCEBAFDE240DCF3A6991CCB813A732C39FE0F5F4771
              SHA-512:24C2FF35B23842EE44194F8951A417679F8D68A1A4286CBFE4A0CF68FBBF3FFD1FC724CA17FE58D09E9606FEE11D6BF5EC9652EB092DC4547CA9BDF6917FEF76
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):4.003174554044556
              Encrypted:false
              SSDEEP:
              MD5:4F2FD90240EA4ABE73040793C694A2D7
              SHA1:D913D70EAFBFD7DF0A0D71112E2D8B54E23BED49
              SHA-256:0F5A781D34B4D7BBB46AB8033BE3151C47DD2334B3177F30795E0A52F2FAB098
              SHA-512:B98C9067BFA8C5924E1670F034F138F6FD23A1857B0EFC3939A1E283FF94804C21456AE6E88EB623682DE182D9BD61AD83589D9BF38A788C22E57B560A7D2D2F
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Fs!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:21:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9964890226039436
              Encrypted:false
              SSDEEP:
              MD5:0F8E8E013ED1A618BE725A2D564D7687
              SHA1:B27B8ED60E6E98D089BF1C1E65B4631DF0967F23
              SHA-256:4AAE7EA7697C0326330F59116A64D55003FDB7C2EAB5DD7D2BC8F24BAA479BA6
              SHA-512:61EDD551BDCC458F4458769420F8018DAE98D21CCB73B99346611BCA96E6EE34E1022C1D2890EA2A9C8C5619F428A36B6508FBDB0F6F6E2DA5BF47A39CDAC844
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 16:21:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.003374761763327
              Encrypted:false
              SSDEEP:
              MD5:4D6E589199D02F5032961C6630C788B3
              SHA1:C49961012D6BACF63BA46A90F735F0E924FE317F
              SHA-256:ACB932ED3B81FFD62F440ED522D4F2AA5D65FEDF0CB04F1DCE7FECFBC292B12C
              SHA-512:8309FF1FA3F6057733CEC6811FEA040890CD42265C951EEAD5A04A4A5B45B833B16FB613F40F2FF470AD4A1269CB45D5BD73603067E7D44B6E70C2995880F0B3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....C.d!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info