Analysis Report http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3VwcG9ydEBzay5jb20=

Overview

General Information

Sample URL: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3VwcG9ydEBzay5jb20=
Analysis ID: 384557
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3VwcG9ydEBzay5jb20= SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
Source: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3VwcG9ydEBzay5jb20= Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3VwcG9ydEBzay5jb20= UrlScan: detection malicious, Label: phishing brand: microsoft Perma Link
Antivirus detection for URL or domain
Source: https://specialsteel.it/zip/OfficeV4/authorize_client_id:xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l?data=dHJhZGVzdXBwb3J0QHNrLmNvbQ== UrlScan: Label: phishing brand: microsoft Perma Link
Source: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3 Avira URL Cloud: Label: phishing
Source: http://www.192192p.peynircimumit.com.tr/? Avira URL Cloud: Label: phishing

Phishing:

barindex
Phishing site detected (based on favicon image match)
Source: https://specialsteel.it/zip/OfficeV4/authorize_client_id:xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l?data=dHJhZGVzdXBwb3J0QHNrLmNvbQ== Matcher: Template: microsoft matched with high similarity
Yara detected HtmlPhish10
Source: Yara match File source: 571345.pages.csv, type: HTML
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\authorize_client_id_xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l[1].htm, type: DROPPED
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49733 version: TLS 1.2
Source: global traffic HTTP traffic detected: GET /? HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.192192p.peynircimumit.com.trConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: www.192192p.peynircimumit.com.tr
Source: {D5DAD795-996B-11EB-90E4-ECF4BB862DED}.dat.1.dr, ~DFE6774F0342D20FA7.TMP.1.dr String found in binary or memory: http://www.192192p.peynircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3
Source: authorize_client_id_xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l[1].htm.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v16/mem5YaGs126MiZpBA-UN_r8OUuhs.ttf)
Source: authorize_client_id_xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l[1].htm.2.dr String found in binary or memory: https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8148.16/content/images/microsoft_logo.png?x=ed9
Source: authorize_client_id_xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwdl8h9p0c2arbt3fqsz64yjv1enimok7st1eq8z0j9fa7ynuo234pbx6ikwml5ghdrvcn07i4sewzyh2ru1gqdpcbo98j6tmk3fvax5l[1].htm.2.dr String found in binary or memory: https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8148.16/content/images/microsoft_logo.svg?x=ee5
Source: {D5DAD795-996B-11EB-90E4-ECF4BB862DED}.dat.1.dr String found in binary or memory: https://specialsteel.inircimumit.com.tr/?#aHR0cHM6Ly9zcGVjaWFsc3RlZWwuaXQvemlwL09mZmljZVY0L3RyYWRlc3
Source: ~DFE6774F0342D20FA7.TMP.1.dr String found in binary or memory: https://specialsteel.it/zip/OfficeV4/authorize_client_id:xp4r0ga1-nqkd-504r-ilo1-gxvd8ys2h49z_u5gxwd
Source: imagestore.dat.2.dr String found in binary or memory: https://specialsteel.it/zip/OfficeV4/images/favicon.ico~
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 185.2.4.79:443 -> 192.168.2.3:49733 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.win@3/21@4/2
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DFF8C88BEE6B8462DB.TMP Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1000 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1000 CREDAT:17410 /prefetch:2 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 384557 URL: http://www.192192p.peynirci... Startdate: 09/04/2021 Architecture: WINDOWS Score: 72 15 specialsteel.it 2->15 23 Antivirus detection for URL or domain 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Phishing site detected (based on favicon image match) 2->27 29 Yara detected HtmlPhish10 2->29 7 iexplore.exe 2 61 2->7         started        signatures3 process4 process5 9 iexplore.exe 2 49 7->9         started        dnsIp6 17 specialsteel.it 185.2.4.79, 443, 49718, 49719 REGISTER_UK-ASGB Italy 9->17 19 www.192192p.peynircimumit.com.tr 95.130.175.151, 49716, 49717, 80 AS43260TR Turkey 9->19 21 secure.aadcdn.microsoftonline-p.com 9->21 13 authorize_client_i...j6tmk3fvax5l[1].htm, data 9->13 dropped file7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
95.130.175.151
www.192192p.peynircimumit.com.tr Turkey
43260 AS43260TR false
185.2.4.79
specialsteel.it Italy
203461 REGISTER_UK-ASGB false

Contacted Domains

Name IP Active
specialsteel.it 185.2.4.79 true
www.192192p.peynircimumit.com.tr 95.130.175.151 true
secure.aadcdn.microsoftonline-p.com unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://www.192192p.peynircimumit.com.tr/? false
  • Avira URL Cloud: phishing
unknown