Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT99718.htm

Overview

General Information

Sample name:ATT99718.htm
Analysis ID:1631057
MD5:f51d6562c370f65860b353db8b84161e
SHA1:7d0c6631696a04b8be3673e2bfea14f2b8a3901b
SHA256:79e7e6287b81dbc73c768d745bbac70972415efac3bcda62108fa8f7c004e5c6
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Detected javascript redirector / loader
HTML IFrame injector detected
Suspicious Javascript code found in HTML file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT99718.htm MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,467946202360026711,14806031101046902118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: ATT99718.htmHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/ATT99718.htmHTTP Parser: New IFrame
Source: ATT99718.htmHTTP Parser: document.write
Source: ATT99718.htmHTTP Parser: Base64 decoded: ##7$#$vG;MY*e$v%/_^:2`.=vK:6uJ%!g5#?;.=v0)'MT9Z)8W$y4G4`v<B<%y)^U:2`8C)*dg:,G:`e8)t7v)%dgR:7v<B?!^2`.$r;:4N.X;:p5$y,)_p6*7i0...
Source: file:///C:/Users/user/Desktop/ATT99718.htmHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.16:59138 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59138 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59138 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:59138 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.129
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.129
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.129
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.129
Source: global trafficDNS traffic detected: DNS query: office.avcbtech.store
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3504_1417576480
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3504_1417576480
Source: classification engineClassification label: mal52.phis.winHTM@19/0@4/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT99718.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,467946202360026711,14806031101046902118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2096,i,467946202360026711,14806031101046902118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ATT99718.htm7%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/ATT99718.htm0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
office.avcbtech.store
139.28.36.38
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      file:///C:/Users/user/Desktop/ATT99718.htmtrue
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.46
      unknownUnited States
      15169GOOGLEUSfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      216.58.206.67
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.110
      unknownUnited States
      15169GOOGLEUSfalse
      139.28.36.38
      office.avcbtech.storeUkraine
      42331FREEHOSTUAfalse
      216.58.206.36
      www.google.comUnited States
      15169GOOGLEUSfalse
      64.233.167.84
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.163
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.110
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.35.174
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.17
      192.168.2.16
      192.168.2.24
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1631057
      Start date and time:2025-03-06 15:58:53 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Sample name:ATT99718.htm
      Detection:MAL
      Classification:mal52.phis.winHTM@19/0@4/100
      Cookbook Comments:
      • Found application associated with file extension: .htm
      • Exclude process from analysis (whitelisted): SIHClient.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.110, 216.58.206.67, 142.250.185.110, 64.233.167.84, 172.217.23.110, 142.250.186.142
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: office.avcbtech.store
      No created / dropped files found
      File type:HTML document, Unicode text, UTF-8 text, with very long lines (5580), with CRLF line terminators
      Entropy (8bit):5.883396807512179
      TrID:
      • HyperText Markup Language (15015/1) 30.02%
      • HyperText Markup Language (12001/1) 23.99%
      • HyperText Markup Language (12001/1) 23.99%
      • HyperText Markup Language (11001/1) 21.99%
      File name:ATT99718.htm
      File size:6'913 bytes
      MD5:f51d6562c370f65860b353db8b84161e
      SHA1:7d0c6631696a04b8be3673e2bfea14f2b8a3901b
      SHA256:79e7e6287b81dbc73c768d745bbac70972415efac3bcda62108fa8f7c004e5c6
      SHA512:34619f2fe843e919c6faf39a728f546c12559de04402dbe128f16bc4ba539e47e86d6047be22c7255bfdd13cdf5c3910b206dbac914122314541d477dead5176
      SSDEEP:96:mlIC3hkbFhEGIFphZnragf/tZTaG2rIHHU5wzsGYxLX1CHjlh21usKwvpuSXq00/:SICy6F1r3TaPIUWEXgHjlglRBuS632G
      TLSH:59E14BE9378319FA01D7A01AB065CC88AF5DA1824314F35E39DE4EB50FB1436196AFF9
      File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <style>.. /* SbLdckMWoiLYrle */.. * { margin: 0; padding: 0; box-sizing: border-box; }.. body, html { width: 100%; height: 100%; }.. </style>.. <script>.
      Icon Hash:1270ce868a8686b8