Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATTT003.html

Overview

General Information

Sample name:ATTT003.html
Analysis ID:1603898
MD5:bc32dce20de39bcba152d07a3bce85f5
SHA1:6973c68b035356be711c44ced816ea69d7f2dda1
SHA256:00fa1432f3312ee877785593975e828731faaa19a7937fd0649c3d6f8cc285da
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious title
HTML file submission containing password form
HTML sample is only containing javascript code
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 5748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ATTT003.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2240,i,11334264486578385736,16355265901838130039,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 2.2.pages.csv, type: HTML
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/ATTT003.html... This script exhibits several high-risk behaviors, including dynamic code execution through the use of `eval` and the `Function` constructor, as well as potential data exfiltration through obfuscated URLs and strings. The script also performs aggressive DOM manipulation, which could be used for malicious purposes. Overall, the combination of these behaviors indicates a high-risk script that requires further investigation.
      Source: ATTT003.htmlHTTP Parser: Low number of body elements: 0
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlTab title: Sign in to your account
      Source: file:///C:/Users/user/Desktop/ATTT003.html#Tab title: Sign in to your account
      Source: ATTT003.htmlHTTP Parser: <script>let rh13z8jemt = 'dG9ydGRvY3VzaWduQGFyY2hlcnN5c3RlbXMuY29t'; // Jowl labore sirloin voluptate.let lXX2;!function(){const Uf2H=Array.prototype.slice.call(arguments);return eval("(function MZgG(vfoy){const PCgy=zkty(vfoy,Hs6x(MZgG.toString(...
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: Number of links: 0
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: ATTT003.htmlHTTP Parser: Base64 decoded: tortdocusign@archersystems.com
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: Title: Sign in to your account does not match URL
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: Invalid link: Privacy statement
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: <input type="password" .../> found
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49881 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60682 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60708 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:60659 -> 162.159.36.2:53
      Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
      Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
      Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
      Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /attach%2Fbootstrap.min.js HTTP/1.1Host: 1419993777-1317754460.cos.ap-singapore.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /attach%2Fbootstrap.min.js HTTP/1.1Host: 1419993777-1317754460.cos.ap-singapore.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: ableg.filevaultaccounting.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: ableg.filevaultaccounting.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: ableg.filevaultaccounting.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 1419993777-1317754460.cos.ap-singapore.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: ableg.filevaultaccounting.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /next.php HTTP/1.1Host: ableg.filevaultaccounting.comConnection: keep-aliveContent-Length: 13sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_97.3.dr, chromecache_96.3.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_87.3.dr, chromecache_99.3.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_92.3.dr, chromecache_95.3.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_92.3.dr, chromecache_87.3.dr, chromecache_95.3.dr, chromecache_99.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_92.3.dr, chromecache_87.3.dr, chromecache_95.3.dr, chromecache_99.3.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 60707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60682
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49881 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60682 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:60705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:60708 version: TLS 1.2
      Source: classification engineClassification label: mal68.phis.winHTML@30/27@32/15
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ATTT003.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2240,i,11334264486578385736,16355265901838130039,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2240,i,11334264486578385736,16355265901838130039,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Stealing of Sensitive Information

      barindex
      Source: file:///C:/Users/user/Desktop/ATTT003.htmlHTTP Parser: file:///C:/Users/user/Desktop/ATTT003.html
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Desktop/ATTT003.html0%Avira URL Cloudsafe
      https://ableg.filevaultaccounting.com/next.php0%Avira URL Cloudsafe
      file:///C:/Users/user/Desktop/ATTT003.html#0%Avira URL Cloudsafe
      https://1419993777-1317754460.cos.ap-singapore.myqcloud.com/attach%2Fbootstrap.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.10.207
      truefalse
        high
        s-part-0016.t-0009.t-msedge.net
        13.107.246.44
        truefalse
          high
          sgp.file.myqcloud.com
          43.152.64.193
          truefalse
            high
            e329293.dscd.akamaiedge.net
            2.23.209.17
            truefalse
              high
              ableg.filevaultaccounting.com
              104.21.48.1
              truefalse
                high
                code.jquery.com
                151.101.66.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    maxcdn.bootstrapcdn.com
                    104.18.11.207
                    truefalse
                      high
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        high
                        www.google.com
                        142.250.186.68
                        truefalse
                          high
                          1419993777-1317754460.cos.ap-singapore.myqcloud.com
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                high
                                https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                  high
                                  https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                    high
                                    file:///C:/Users/user/Desktop/ATTT003.htmltrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ableg.filevaultaccounting.com/next.phpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                      high
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                        high
                                        https://1419993777-1317754460.cos.ap-singapore.myqcloud.com/attach%2Fbootstrap.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        file:///C:/Users/user/Desktop/ATTT003.html#true
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_92.3.dr, chromecache_87.3.dr, chromecache_95.3.dr, chromecache_99.3.drfalse
                                          high
                                          https://getbootstrap.com)chromecache_87.3.dr, chromecache_99.3.drfalse
                                            high
                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_92.3.dr, chromecache_87.3.dr, chromecache_95.3.dr, chromecache_99.3.drfalse
                                              high
                                              http://opensource.org/licenses/MIT).chromecache_97.3.dr, chromecache_96.3.drfalse
                                                high
                                                https://getbootstrap.com/)chromecache_92.3.dr, chromecache_95.3.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.21.48.1
                                                  ableg.filevaultaccounting.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.186.68
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.10.207
                                                  stackpath.bootstrapcdn.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  2.23.209.34
                                                  unknownEuropean Union
                                                  1273CWVodafoneGroupPLCEUfalse
                                                  2.23.209.17
                                                  e329293.dscd.akamaiedge.netEuropean Union
                                                  1273CWVodafoneGroupPLCEUfalse
                                                  43.152.64.193
                                                  sgp.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                  104.21.80.1
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.66.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  104.18.11.207
                                                  maxcdn.bootstrapcdn.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.2.137
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  43.152.64.207
                                                  unknownJapan4249LILLY-ASUSfalse
                                                  104.17.25.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.16.132
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.6
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1603898
                                                  Start date and time:2025-01-31 16:02:56 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 5m 52s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:ATTT003.html
                                                  Detection:MAL
                                                  Classification:mal68.phis.winHTML@30/27@32/15
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .html
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.110.84, 142.250.186.78, 142.250.186.170, 172.217.16.206, 142.250.186.42, 142.250.185.142, 142.250.186.110, 142.250.185.202, 142.250.74.202, 142.250.186.138, 216.58.206.74, 142.250.185.106, 142.250.184.202, 142.250.184.234, 142.250.185.234, 142.250.185.170, 142.250.186.106, 142.250.185.138, 142.250.181.234, 142.250.186.74, 172.217.16.202, 2.17.190.73, 199.232.210.172, 142.250.186.142, 142.250.186.174, 142.250.184.206, 142.250.185.227, 172.217.18.14, 142.250.181.238, 13.107.253.45, 184.28.90.27, 20.12.23.50, 13.107.246.44, 13.107.246.45
                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, optimizationguide-pa.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  No simulations