Analysis Report https://buidlideayour.herokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dcbccc16d&hadams@stinsons.com#8236787/7b69698354072f79f8eeb523a63

Overview

General Information

Sample URL: https://buidlideayour.herokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dcbccc16d&hadams@stinsons.com#8236787/7b69698354072f79f8eeb523a63
Analysis ID: 433414
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish44
HTML body contains low number of good links
HTML title does not match URL
URL contains potential PII (phishing indication)

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: https://buidlideayour.herokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dcbccc16d&hadams@stinsons.com#8236787/7b69698354072f79f8eeb523a63 SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering

Phishing:

barindex
Yara detected HtmlPhish10
Source: Yara match File source: 377142.pages.csv, type: HTML
Yara detected HtmlPhish44
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\secondfile[1].HTML, type: DROPPED
HTML body contains low number of good links
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: Number of links: 0
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: Number of links: 0
HTML title does not match URL
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: Title: Logln does not match URL
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: Title: Logln does not match URL
URL contains potential PII (phishing indication)
Source: https://buidlideayour.herokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dcbccc16d&hadams@stinsons.com#8236787/7b69698354072f79f8eeb523a63 Sample URL: PII: 2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dcbccc16d&hadams@stinsons.com
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: No <meta name="author".. found
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: No <meta name="author".. found
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: No <meta name="copyright".. found
Source: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b11045-693b-4060-ba9c-b06b17cbfcf5#hadams@stinsons.com HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 52.72.98.175:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.72.98.175:443 -> 192.168.2.3:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknown DNS traffic detected: queries for: buidlideayour.herokuapp.com
Source: popper.min[1].js.3.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: {F403229A-CB23-11EB-90E4-ECF4BB862DED}.dat.2.dr, ~DF7AD2B7996D24E2A7.TMP.2.dr String found in binary or memory: https://buidlideayour.herokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dc
Source: ~DF7AD2B7996D24E2A7.TMP.2.dr String found in binary or memory: https://firebasestorage.googleapis.com/v0/b/wteyrp.appspot.com/o/secondfile.HTML?alt=media&token=a1b
Source: {F403229A-CB23-11EB-90E4-ECF4BB862DED}.dat.2.dr String found in binary or memory: https://firebasestoragherokuapp.com/?2bde25e384khgvadfsgvjhdgwegwfvlyfutljgdyrtugot86u87r765968js4dc
Source: free.min[1].css.3.dr String found in binary or memory: https://fontawesome.com
Source: free.min[1].css.3.dr String found in binary or memory: https://fontawesome.com/license/free
Source: css[1].css.3.dr String found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXo.woff)
Source: bootstrap.min[1].css.3.dr, bootstrap.min[1].js.3.dr String found in binary or memory: https://getbootstrap.com)
Source: bootstrap.min[1].js0.3.dr String found in binary or memory: https://getbootstrap.com/)
Source: bootstrap.min[1].css.3.dr, bootstrap.min[1].js.3.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: bootstrap.min[1].js.3.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: 585b051251[1].js.3.dr String found in binary or memory: https://ka-f.fontawesome.com
Source: 585b051251[1].js.3.dr String found in binary or memory: https://kit.fontawesome.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown HTTPS traffic detected: 52.72.98.175:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.72.98.175:443 -> 192.168.2.3:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.16.18.94:443 -> 192.168.2.3:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@3/18@7/3
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DF459A0EB644286CDD.TMP Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5252 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5252 CREDAT:17410 /prefetch:2 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs