Analysis Report https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.html

Overview

General Information

Sample URL: https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.html
Analysis ID: 363573
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on shot template match)
Yara detected HtmlPhish_7
Yara signature match

Classification

Phishing:

barindex
Phishing site detected (based on shot template match)
Source: https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.html Matcher: Template: generic matched
Yara detected HtmlPhish_7
Source: Yara match File source: 226546.pages.csv, type: HTML

Compliance:

barindex
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Uses secure TLS version for HTTPS connections
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 146.59.152.166:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 146.59.152.166:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: msapplication.xml0.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x05c57b93,0x01d71137</date><accdate>0x05c57b93,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x05c57b93,0x01d71137</date><accdate>0x05c57b93,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x05ca403c,0x01d71137</date><accdate>0x05ca403c,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x05ca403c,0x01d71137</date><accdate>0x05ca403c,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x05ca403c,0x01d71137</date><accdate>0x05ca403c,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.1.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x05ca403c,0x01d71137</date><accdate>0x05ca403c,0x01d71137</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: f000.backblazeb2.com
Source: bootstrap.min[1].css.2.dr String found in binary or memory: http://getbootstrap.com)
Source: msapplication.xml.1.dr String found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.1.dr String found in binary or memory: http://www.google.com/
Source: msapplication.xml2.1.dr String found in binary or memory: http://www.live.com/
Source: msapplication.xml3.1.dr String found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.1.dr String found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.1.dr String found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.1.dr String found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.1.dr String found in binary or memory: http://www.youtube.com/
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
Source: {3677D61E-7D2A-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://f000.backRoot
Source: {3677D61E-7D2A-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://f000.backb2.com/file/cybernews-bot-3ae031b2/index.htmlRoot
Source: {3677D61E-7D2A-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://f000.backb2.com/file/cybernews-bot-3ae031b2/ndex.htmlRoot
Source: {3677D61E-7D2A-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://f000.backblaze
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.html
Source: {3677D61E-7D2A-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.htmlRoot
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/ndex.html
Source: bootstrap.min[1].css.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://i.ibb.co/TtTg9r7/icon.png
Source: imagestore.dat.2.dr String found in binary or memory: https://i.ibb.co/TtTg9r7/icon.pngM
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://owy.mn/35MDuDz
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/css/bootstrap.min.css
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/css/style.css
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/3.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/4.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/5.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/6.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/7.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/8.png
Source: ~DF7122CBD5AB624E6A.TMP.1.dr String found in binary or memory: https://plutosmto.com/email-list/dropox18/images/9.png
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.183:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 146.59.152.166:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 146.59.152.166:443 -> 192.168.2.4:49742 version: TLS 1.2

System Summary:

barindex
Yara signature match
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\index[1].htm, type: DROPPED Matched rule: SUSP_Base64_Encoded_Hex_Encoded_Code date = 2019-04-29, author = Florian Roth, description = Detects hex encoded code that has been base64 encoded, score = https://www.nextron-systems.com/2019/04/29/spotlight-threat-hunting-yara-rule-example/
Source: classification engine Classification label: mal56.phis.win@3/37@4/3
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3677D61C-7D2A-11EB-90EB-ECF4BBEA1588}.dat Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DFFFE7CB61E25586DB.TMP Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6792 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6792 CREDAT:17410 /prefetch:2 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 363573 URL: https://f000.backblazeb2.co... Startdate: 04/03/2021 Architecture: WINDOWS Score: 56 12 i.ibb.co 2->12 20 Phishing site detected (based on shot template match) 2->20 22 Yara detected HtmlPhish_7 2->22 7 iexplore.exe 2 77 2->7         started        signatures3 process4 process5 9 iexplore.exe 2 55 7->9         started        dnsIp6 14 f000.backblazeb2.com 104.153.233.177, 443, 49730, 49731 UNWIREDUS United States 9->14 16 i.ibb.co 146.59.152.166, 443, 49741, 49742 OVHFR Norway 9->16 18 plutosmto.com 172.67.206.183, 443, 49733, 49734 CLOUDFLARENETUS United States 9->18
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
172.67.206.183
plutosmto.com United States
13335 CLOUDFLARENETUS false
146.59.152.166
i.ibb.co Norway
16276 OVHFR false
104.153.233.177
f000.backblazeb2.com United States
32354 UNWIREDUS false

Contacted Domains

Name IP Active
f000.backblazeb2.com 104.153.233.177 true
plutosmto.com 172.67.206.183 true
i.ibb.co 146.59.152.166 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/index.html true
    unknown
    https://f000.backblazeb2.com/file/cybernews-bot-3ae031b2/ true
      unknown