Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html

Overview

General Information

Sample URL:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html
Analysis ID:1637083
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish7
Yara detected HtmlPhish75
Found HTTP page in a blob
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6088 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_103JoeSecurity_HtmlPhish_75Yara detected HtmlPhish_75Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.htmlAvira URL Cloud: detection malicious, Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_103, type: DROPPED
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cDOM page: Blob-based
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cHTTP Parser: Number of links: 0
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cHTTP Parser: Title: DocuSign Share File does not match URL
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cHTTP Parser: <input type="password" .../> found
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cHTTP Parser: No <meta name="author".. found
      Source: blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540cHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/jQuery/jquery-3.3.1.min.js HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /olive/images/2.47.0/header-logos/docusign.svg HTTP/1.1Host: docucdn-a.akamaihd.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /5yZj1kl.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4 HTTP/1.1Host: cdn.glitch.globalConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeAccept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /olive/images/2.47.0/header-logos/docusign.svg HTTP/1.1Host: docucdn-a.akamaihd.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sites/all/themes/custom/docusign/favicons/favicon.ico HTTP/1.1Host: www.docusign.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sites/all/themes/custom/docusign/favicons/favicon.ico HTTP/1.1Host: www.docusign.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: docu-y5u.pages.dev
      Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
      Source: global trafficDNS traffic detected: DNS query: seeklogo.com
      Source: global trafficDNS traffic detected: DNS query: i.imgur.com
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.global
      Source: global trafficDNS traffic detected: DNS query: images.seeklogo.com
      Source: global trafficDNS traffic detected: DNS query: www.docusign.com
      Source: chromecache_96.3.drString found in binary or memory: http://blog.igorescobar.com
      Source: chromecache_96.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
      Source: chromecache_103.3.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
      Source: chromecache_96.3.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 199.232.196.193:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3036_600716165Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3036_600716165Jump to behavior
      Source: classification engineClassification label: mal68.phis.win@24/86@34/16
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6088 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2288 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2252,i,7283012855510763703,10314769838690162524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=6088 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540c0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      docu-y5u.pages.dev
      172.66.45.29
      truefalse
        unknown
        a1737.b.akamai.net
        2.19.122.214
        truefalse
          high
          seeklogo.com
          104.21.84.83
          truefalse
            high
            images.seeklogo.com
            104.21.84.83
            truefalse
              high
              docusign-dxe.netlifyglobalcdn.com
              3.33.186.135
              truefalse
                unknown
                code.jquery.com
                151.101.130.137
                truefalse
                  high
                  j.sni.global.fastly.net
                  151.101.2.132
                  truefalse
                    high
                    pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev
                    172.66.0.235
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        www.google.com
                        142.250.184.196
                        truefalse
                          high
                          a46.dscr.akamai.net
                          95.101.54.99
                          truefalse
                            high
                            ipv4.imgur.map.fastly.net
                            199.232.192.193
                            truefalse
                              high
                              docucdn-a.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                i.imgur.com
                                unknown
                                unknownfalse
                                  high
                                  ajax.aspnetcdn.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.docusign.com
                                    unknown
                                    unknownfalse
                                      high
                                      cdn.glitch.global
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        blob:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/3496aa17-196a-4f1c-a4aa-4ea92e95540ctrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://docucdn-a.akamaihd.net/olive/images/2.47.0/header-logos/docusign.svgfalse
                                          high
                                          https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.jsfalse
                                            high
                                            https://cdn.glitch.global/8d5109a6-1873-4f95-9253-bd838b3669c7/video.mp4false
                                              high
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://www.docusign.com/sites/all/themes/custom/docusign/favicons/favicon.icofalse
                                                  high
                                                  https://i.imgur.com/5yZj1kl.pngfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.jsfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_96.3.drfalse
                                                        high
                                                        http://blog.igorescobar.comchromecache_96.3.drfalse
                                                          high
                                                          https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.jschromecache_96.3.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.184.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.24.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.66.45.29
                                                            docu-y5u.pages.devUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.66.46.227
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            3.33.186.135
                                                            docusign-dxe.netlifyglobalcdn.comUnited States
                                                            8987AMAZONEXPANSIONGBfalse
                                                            104.21.84.83
                                                            seeklogo.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            199.232.192.193
                                                            ipv4.imgur.map.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            2.19.122.214
                                                            a1737.b.akamai.netEuropean Union
                                                            16625AKAMAI-ASUSfalse
                                                            199.232.196.193
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            2.19.122.200
                                                            unknownEuropean Union
                                                            16625AKAMAI-ASUSfalse
                                                            151.101.130.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            172.67.190.76
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.66.0.235
                                                            pub-a75ffa45639b4a91a804d5a002f48c9d.r2.devUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.2.132
                                                            j.sni.global.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            95.101.54.99
                                                            a46.dscr.akamai.netEuropean Union
                                                            34164AKAMAI-LONGBfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1637083
                                                            Start date and time:2025-03-13 10:46:11 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 33s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:21
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal68.phis.win@24/86@34/16
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.78, 216.58.206.35, 142.250.185.206, 108.177.15.84, 142.250.184.206, 142.250.184.238, 142.250.185.110, 142.250.185.174, 199.232.214.172, 172.217.23.110, 172.217.18.14, 216.58.212.174, 142.250.185.131, 142.250.185.67, 23.60.203.209, 4.245.163.56, 20.12.23.50
                                                            • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://pub-a75ffa45639b4a91a804d5a002f48c9d.r2.dev/signs.html
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1280 x 511, 8-bit gray+alpha, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):17665
                                                            Entropy (8bit):7.918825758064014
                                                            Encrypted:false
                                                            SSDEEP:384:t1e85Yyr+vfZW52N0YoCWztztxF3f7Q8uftYfXqyogWAIn4ipx2:tQxyrWUcmYoCa3xF3JXfI4ip8
                                                            MD5:7C7CF7681AEE5E76CA1A7DBF2EC7C318
                                                            SHA1:F49DB999FD79CAEC4192DC372E0357753DF5A004
                                                            SHA-256:6A9935D6D50E144151E34C0B42B5222853231EE05F51533CC8F1DE146E275F8D
                                                            SHA-512:8D00F855FC8D8135C19FC34D28FB04A101B648EE811B8AF68E90CD92686EA4869DE10871709ECE7D6D0DC03B520153E8C251F77E17EC1D685F2A17B87BD6A8F9
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME......##.Z...D.IDATx...w.U......t.E..&.X(........aFM6$...l6+fS,).&1.n...52..Qt..X.56...]....d....{O...>.........{................T..M...?.mo....R...,...$...7.......Q.U.$..*........%I2..R.,H.f....$......+..j.,[+I..P...t\g.ZI....3.S:.A.f{%I2...E)\.....H.d.T.>,L..N..-.$......-.k.t[,I..Pe..||N.K.d.T.]8).#..!.Y.$...i..S?...Y.$...P....r6.l.$I.@}f<]..ekN..$.....@..B.I........2.....$.....,....A$I2...A,...<..rI...........Sl.$I.....6^..H.d..\.F.6..9.K.d......_.B.I...!k...G=...^.$.`..._....D[/I..0TE... .$...........~I...!*....\."I..0D.........;I.....T..x..3.]@.$.`h.....A$I2...7..^....n I..0$gQ.x...y.lI....j.l..b..H.d...4:X..2."H.d..E.%.\."I..0.}8.".0...A.$.`...~....0."H.d.L....)..0,I..0...."|.g..C.$........B.I...).a...S.%.$I..t;....3,.$I...j.......H.d.L.......a.E.$...V.... .$..Sj GY...{fT.$.`:.i.*..$..S..!g/.-.$I.....>..R.;=.I..0}\..w...$...2.8."..L.J.d.L...R.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):34197
                                                            Entropy (8bit):7.908068635398464
                                                            Encrypted:false
                                                            SSDEEP:768:0LmmJYyc8KJjKwIbDYOcsijBor17ay3peF7oZz/j:09+ycyUOg1or17z3cF7oZz/j
                                                            MD5:1D2139EE0D22054E95C8E0FDEC395691
                                                            SHA1:EDA09F92C8685EEC7E31414B3237BDA06E331B45
                                                            SHA-256:B571E2EE5A15B8EF193D859EFD2AD277691302BA2AECA7C4C2D23DFBC768FA8B
                                                            SHA-512:685CE4AEFB88E671B453290D5A702A274D705DAA13300F2177F045D2B7195F0D785F2432091E0336CAA7A5F61A39F6E19C2A16A57995AB1B3560586558503D7D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...w....?.......n`..6..G'..0.-.@....).$N .....BO.. !..&...s..lS.}..%....Iw.=..<.z....NZ.W...<.m#.....e.Rx..Z..^....Q..*...d..r..%..BH/ J.x....}?..7.... D...D.n..W.A..D..M....^@......B..!.z...X8...U....Et....!,...k%{..7w...|.....0...H.....U.F.H./.|<.Z..s.I4...B.....N.l....6...u+...R..,..^G...@M....5..Vg.=.....h..L...|....=..$.....p...).........t.[..A....(.o8|..]Cv.h.?@m....;.......=..;4{...w..=.,9.......H.L.D9$ .......itz.k...Bx'h8........}&7}.g.jH.Z.|d..8..1.:q...F....^.=.=>.rw...29...{.yW........a`"4y$$&....B.0)............`....#@....gx..".^.c..gk. .ro......{........a...r: ......Y..d.pCXw..-.......r).x..xw.??.4b.S.(...c/7.`..FV^.g.m]..=.Hy...`...4..........Z.....s...d.^...N..R!CK=..#.-^5.ae#....{..fZ=..f....g.~......{..O.^.}o..SB...;^Jq|.........5y..H.{.....B,...B..B.-.G.H....c/.O.....+...8+o.B0.W.o......t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 864 x 1024, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):64019
                                                            Entropy (8bit):7.690638136671998
                                                            Encrypted:false
                                                            SSDEEP:1536:QD6k/RxLO/DVx3WvHMHYjqD9s1vCq+1GV/0:QD68vUDVx3VHeKi6q+u/0
                                                            MD5:ADA6A19789E5C72533C9872541BA42A6
                                                            SHA1:5192839B8888EEAD65DB3CCEE7FD68E86E7CCB53
                                                            SHA-256:0C1EBF2BBC55550D5F3C379F178F308A1D45E4E885A623A118D3689B1BE6C704
                                                            SHA-512:9999396283F9F632E64CC60A17A16CA61260ADF700F2AC9475611A1E995CAB490B0798B822A43348D34E4C84762BAE95CD36FDA2976A1845054F4EF864414A2E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://docu-y5u.pages.dev/images/offi.png
                                                            Preview:.PNG........IHDR...`...........:p....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x...OprVWx..[...D.......x...`#h'v.[(.X....X.[X<D.R...B,.`a.....T.. k.@.[...+m.g2..3.d....y{6..nr..;........+....=.k..|.\.c.\m....3i..fK.B.W...v...w.L...~K..}Ly....{ ......A..@........A~....M....9...,.;./.:n. ....M.I.&..?.y.....7..%...........GM.),.?-*@..K.@....B.A..y..U...*Or.]..(...y...|...v....w,...(.)...1B{.+.em.7y..2...U..L.6./.hY`..y..`S.V/</P..Q.s.# .A...2....m.8.....A.. . ...?.=..Q...'..V.nx.F.............x.X.=c..k..P.....S..e.r.......A...x......evs.]m......,8 !....F..i...Y......Ac...MF.Z ...?V..$@...../..Ce..9..=_.f..%8r..M.~......\%......../........o3l...A..;.Y..9..(..._v.%.....D..xl......Q...y..]..H..t.i..M.....1./..f=6E..O.hg......_.7..5c.W....YH7.....'.a.(.{.............2..J..+....m.g..(...Q..:*.j9s...5..o.....G...?^.....E.@V..._....u$.h}.~.f|.T|..k....e.~<U.W<...*..y..y.'...C./..x.G.......).Oq......... ..|.r..E.'.....8:..`.........