Analysis Report https://main.d35pe6tu6wfnod.amplifyapp.com

Overview

General Information

Sample URL: https://main.d35pe6tu6wfnod.amplifyapp.com
Analysis ID: 384975
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: https://main.d35pe6tu6wfnod.amplifyapp.com SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
Antivirus detection for URL or domain
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 SlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 UrlScan: Label: phishing brand: microsoft Perma Link

Phishing:

barindex
Phishing site detected (based on favicon image match)
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 Matcher: Template: microsoft matched with high similarity
Yara detected HtmlPhish10
Source: Yara match File source: 91064.pages.csv, type: HTML
Phishing site detected (based on image similarity)
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 Matcher: Found strong image similarity, brand: Microsoft image: 91064.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
Phishing site detected (based on logo template match)
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 Matcher: Template: microsoft matched
HTML body contains low number of good links
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Number of links: 0
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Number of links: 0
HTML title does not match URL
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Title: Sign in to Outlook does not match URL
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Title: Sign in to Outlook does not match URL
Invalid 'forgot password' link found
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Forgot my password
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Forgot my password
Invalid T&C link found
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Terms of use
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Privacy & cookies
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Terms of use
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: Invalid link: Privacy & cookies
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: No <meta name="author".. found
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: No <meta name="author".. found
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsoftonline.com/common/oauth2/authorize?client_id=4345a7b9-9a63-4910-a426-35363201d503&redirect_uri=https%3A%2F%2Fwww.office.com%2Flanding&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=637478753968739283.ZGQwNWM4ZTgtMDRmOC00Zjc5LWFkODEtYjk3ZjdlMWUwODg0YTg0N2E3MDktMDhhMi00OTg5LTg1NWMtY2M3MmY4NTJiMjcy&ui_locales=en-US&mkt=en-US&client-request-id=07326398-218f-4df0-b177-e2fd0e4b58da&state=3_FqDfZM_S_DRpirdMLvzLCQ9DrHwvAzDqW46wIszpamzc2d0JIlKVUffM25_n3gFUghLWZlPtZDmCRbvUgv1UYf7v96uWY_2G-upJeGFfjHycsGLM1_JHUXj8cPtQOxfR4l8Vrk2rgpCe4eRV1TK14Y3LJgo5eEsldxYUCH-xx1e65TN5r_FDCP8SU8CL_T8wGPWVPzdUNz2zCX_fTbijDy9MLPUrqxkWxXDoBr-S3Rd2mNL3_QpbORVW7uEB5Hu-L9iXZm9Ux6W2PYn3jn0w&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.8.0.0 HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: unknown HTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 144.76.69.233:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: unknown DNS traffic detected: queries for: main.d35pe6tu6wfnod.amplifyapp.com
Source: 77EC63BDA74BD0D0E0426DC8F8008506.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: Reporting and NEL.2.dr String found in binary or memory: https://a.nel.cloudflare.com/report?s=C1fzOz90DL9bexwimRyB1uJnVPI%2FVuic%2FU1Qkk7KKrP6ipoj83kcQX03Dz
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr, manifest.json0.0.dr String found in binary or memory: https://accounts.google.com
Source: 03123a4ace810c09_0.0.dr String found in binary or memory: https://amplifyapp.com/
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr, manifest.json0.0.dr String found in binary or memory: https://apis.google.com
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://clients2.google.com
Source: manifest.json1.0.dr String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://clients2.googleusercontent.com
Source: 03123a4ace810c09_0.0.dr String found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
Source: manifest.json0.0.dr String found in binary or memory: https://content.googleapis.com
Source: Reporting and NEL.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external
Source: cca0649a-926d-4838-9626-dc0d5176767d.tmp.2.dr, 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr, 694805a0-2dd7-42ab-bab5-b4745b63901d.tmp.2.dr String found in binary or memory: https://dns.google
Source: manifest.json0.0.dr String found in binary or memory: https://feedback.googleusercontent.com
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: manifest.json0.0.dr String found in binary or memory: https://fonts.googleapis.com;
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: manifest.json0.0.dr String found in binary or memory: https://fonts.gstatic.com;
Source: manifest.json0.0.dr String found in binary or memory: https://hangouts.google.com/
Source: Current Session.0.dr String found in binary or memory: https://main.d35pe6tu6wfnod.amplifyapp.com
Source: Current Session.0.dr, Favicons.0.dr String found in binary or memory: https://main.d35pe6tu6wfnod.amplifyapp.com/
Source: History Provider Cache.0.dr String found in binary or memory: https://main.d35pe6tu6wfnod.amplifyapp.com/2
Source: History.0.dr String found in binary or memory: https://main.d35pe6tu6wfnod.amplifyapp.com/Sign
Source: History.0.dr String found in binary or memory: https://main.d35pe6tu6wfnod.amplifyapp.com/outlook.office.commailinbox.html?https://login.microsofto
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://ogs.google.com
Source: manifest.json1.0.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://play.google.com
Source: manifest.json1.0.dr String found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://ssl.gstatic.com
Source: messages.json41.0.dr String found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json41.0.dr String found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr, manifest.json0.0.dr String found in binary or memory: https://www.google.com
Source: manifest.json1.0.dr String found in binary or memory: https://www.google.com/
Source: manifest.json0.0.dr String found in binary or memory: https://www.google.com;
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://www.googleapis.com
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json1.0.dr String found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json0.0.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: 73a2365f-e731-4429-b42b-072c2d58e9ca.tmp.2.dr String found in binary or memory: https://www.gstatic.com
Source: manifest.json0.0.dr String found in binary or memory: https://www.gstatic.com;
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown HTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.3:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 144.76.69.233:443 -> 192.168.2.3:49751 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@33/216@13/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-60725177-DE8.pma Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\052b5b32-1e9b-45a1-860c-db3c19cc6b7f.tmp Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized 'https://main.d35pe6tu6wfnod.amplifyapp.com'
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,7093597635801048285,11986457263259393063,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1680 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,7093597635801048285,11986457263259393063,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1680 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 384975 URL: https://main.d35pe6tu6wfnod... Startdate: 10/04/2021 Architecture: WINDOWS Score: 80 13 srv-file8.gofile.io 2->13 15 image.flaticon.com 2->15 17 3 other IPs or domains 2->17 29 Antivirus detection for URL or domain 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Phishing site detected (based on favicon image match) 2->33 35 3 other signatures 2->35 7 chrome.exe 15 501 2->7         started        signatures3 process4 dnsIp5 19 192.168.2.1 unknown unknown 7->19 21 239.255.255.250 unknown Reserved 7->21 10 chrome.exe 19 7->10         started        process6 dnsIp7 23 i.ibb.co 146.59.152.166, 443, 49736, 49750 OVHFR Norway 10->23 25 srv-file8.gofile.io 144.76.69.233, 443, 49735, 49751 HETZNER-ASDE Germany 10->25 27 11 other IPs or domains 10->27
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
146.59.152.166
i.ibb.co Norway
16276 OVHFR false
239.255.255.250
unknown Reserved
unknown unknown false
172.217.168.33
googlehosted.l.googleusercontent.com United States
15169 GOOGLEUS false
13.32.25.32
main.d35pe6tu6wfnod.amplifyapp.com United States
7018 ATT-INTERNET4US false
144.76.69.233
srv-file8.gofile.io Germany
24940 HETZNER-ASDE false
151.101.112.193
ipv4.imgur.map.fastly.net United States
54113 FASTLYUS false
152.199.23.37
cs1100.wpc.omegacdn.net United States
15133 EDGECASTUS false
104.16.19.94
cdnjs.cloudflare.com United States
13335 CLOUDFLARENETUS false

Private

IP
192.168.2.1
127.0.0.1

Contacted Domains

Name IP Active
cs1100.wpc.omegacdn.net 152.199.23.37 true
cdnjs.cloudflare.com 104.16.19.94 true
srv-file8.gofile.io 144.76.69.233 true
googlehosted.l.googleusercontent.com 172.217.168.33 true
main.d35pe6tu6wfnod.amplifyapp.com 13.32.25.32 true
ipv4.imgur.map.fastly.net 151.101.112.193 true
i.ibb.co 146.59.152.166 true
clients2.googleusercontent.com unknown unknown
i.stack.imgur.com unknown unknown
code.jquery.com unknown unknown
image.flaticon.com unknown unknown
aadcdn.msftauth.net unknown unknown