Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIarqO7rTJkdLOMFYhDD7dyDsIC7p5IrHjuIWYLvkfflMFAz0w3bHha13nk84f2Gg6NRBg3p5GJzNi0w7MkgseIvFKosT9eOBtLlNvwx

Overview

General Information

Sample URL:https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIar
Analysis ID:715062

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Found iframes
Suspicious form URL found
No HTML title found
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIarqO7rTJkdLOMFYhDD7dyDsIC7p5IrHjuIWYLvkfflMFAz0w3bHha13nk84f2Gg6NRBg3p5GJzNi0w7MkgseIvFKosT9eOBtLlNvwx-2F1e1F3NDnggParWpZFm-2FPSjS1gGUKWYhzU7cFFHD9idZltk1H1NxOa9gNQ5T2Br-2BYl-2BPY4EnDFELBtiHpsENUApjNICGs5jD0cpDtmC-2F5FS9JD8vHdEgDODYsC1TYiABOUpcXaSdgGsL2brbpEnlUGganYnIkydhSLAC7C0gaOWLcpEMrSafFR3ySNWE9FHgqAFx8hnDAwr6Wr2woAk4vGpa8FpMNYu7DPx3rOrMSxQHqV9w7zvcCtIeSVz9yN7VLcIFzjRy5jM4hPDZnSF2gMilUZzuBtx9s8uP-2Fg-2FH-2B3fU1vEBUxtz-2F15OMpp3yc6w5VTJvTiwZodHVKzjAnX1Xe709VhpVo2Lo75G52JsjbSKS-2B-2FkHKf7teOLBNtrScoFbE-2FCoanOGNYnRWJ7mNnwZrYTcwBNA6uvkjVjGPbCjNhDldw643ruGdKMffBTDGB3HragrPRGrrsSdad-2ByG0Gnke298NCaqpC4VkbRSqg-2FEPePxnvrSqgqRLpMcAu0FxIG0vvHLOpBsRKXip-2B1FPI5RG628kNXFkx4uAwwnbg9UJazGaQ3q-2FpSJaSX1514PGquYFWQeIZkiJuklBxoD5ka3LlKUukRTVjBr-2FgVC4Crjm2GBl9-2BXYRN8zX8RR5G4xC-2Fb2qMdgwPEwiR-2Bj9iHttcE-2BbdGkL7O3AjCkoNf4NBinJf4oFKton71fRnwsp0xP-2BR0RGlurfhN1wJrKmK4HnhngB5Dio-2FjoaLb20SMFmnvZrJWuGSYcD8HWbjee65Bcbg-3D MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1768,i,1560021492578366336,2145283588874095376,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
SourceRuleDescriptionAuthorStrings
05992.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    09329.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Template: microsoft matched with high similarity
      Source: Yara matchFile source: 05992.4.pages.csv, type: HTML
      Source: Yara matchFile source: 09329.6.pages.csv, type: HTML
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/Matcher: Found strong image similarity, brand: Microsoft image: 05992.4.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1Matcher: Found strong image similarity, brand: Microsoft image: 09329.6.img.5.gfk.csv A5DBD4393FF6A725C7E62B61DF7E72F0
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Number of links: 0
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Number of links: 0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Number of links: 0
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Number of links: 0
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Iframe src: ./Sign in to your account_files/prefetch(1).html
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Iframe src: ./Sign in to your account_files/prefetch(1).html
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Iframe src: ./Sign in to your account_files/prefetch(1).html
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Iframe src: ./Sign in to your account_files/prefetch(1).html
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Form action: login.php
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: Form action: login.php
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Form action: login.php
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: Form action: login.php
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: HTML title missing
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: HTML title missing
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: HTML title missing
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: HTML title missing
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: On click: goNext()
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: On click: goNext()
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: No <meta name="author".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: No <meta name="author".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: No <meta name="author".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: No <meta name="author".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: No <meta name="copyright".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/HTTP Parser: No <meta name="copyright".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: No <meta name="copyright".. found
      Source: https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
      Source: unknownHTTPS traffic detected: 170.39.79.34:443 -> 192.168.2.2:49797 version: TLS 1.2
      Source: unknownDNS traffic detected: queries for: u29271426.ct.sendgrid.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownHTTPS traffic detected: 170.39.79.34:443 -> 192.168.2.2:49797 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@31/3@21/260
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIarqO7rTJkdLOMFYhDD7dyDsIC7p5IrHjuIWYLvkfflMFAz0w3bHha13nk84f2Gg6NRBg3p5GJzNi0w7MkgseIvFKosT9eOBtLlNvwx-2F1e1F3NDnggParWpZFm-2FPSjS1gGUKWYhzU7cFFHD9idZltk1H1NxOa9gNQ5T2Br-2BYl-2BPY4EnDFELBtiHpsENUApjNICGs5jD0cpDtmC-2F5FS9JD8vHdEgDODYsC1TYiABOUpcXaSdgGsL2brbpEnlUGganYnIkydhSLAC7C0gaOWLcpEMrSafFR3ySNWE9FHgqAFx8hnDAwr6Wr2woAk4vGpa8FpMNYu7DPx3rOrMSxQHqV9w7zvcCtIeSVz9yN7VLcIFzjRy5jM4hPDZnSF2gMilUZzuBtx9s8uP-2Fg-2FH-2B3fU1vEBUxtz-2F15OMpp3yc6w5VTJvTiwZodHVKzjAnX1Xe709VhpVo2Lo75G52JsjbSKS-2B-2FkHKf7teOLBNtrScoFbE-2FCoanOGNYnRWJ7mNnwZrYTcwBNA6uvkjVjGPbCjNhDldw643ruGdKMffBTDGB3HragrPRGrrsSdad-2ByG0Gnke298NCaqpC4VkbRSqg-2FEPePxnvrSqgqRLpMcAu0FxIG0vvHLOpBsRKXip-2B1FPI5RG628kNXFkx4uAwwnbg9UJazGaQ3q-2FpSJaSX1514PGquYFWQeIZkiJuklBxoD5ka3LlKUukRTVjBr-2FgVC4Crjm2GBl9-2BXYRN8zX8RR5G4xC-2Fb2qMdgwPEwiR-2Bj9iHttcE-2BbdGkL7O3AjCkoNf4NBinJf4oFKton71fRnwsp0xP-2BR0RGlurfhN1wJrKmK4HnhngB5Dio-2FjoaLb20SMFmnvZrJWuGSYcD8HWbjee65Bcbg-3D
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1768,i,1560021492578366336,2145283588874095376,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1768,i,1560021492578366336,2145283588874095376,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdater
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\eyup\Downloads\9bf54cf1-c50f-4d95-bdf1-4c42a1419cdc.tmp
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      1
      Drive-by Compromise
      1
      Scripting
      Path Interception1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Scripting
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIarqO7rTJkdLOMFYhDD7dyDsIC7p5IrHjuIWYLvkfflMFAz0w3bHha13nk84f2Gg6NRBg3p5GJzNi0w7MkgseIvFKosT9eOBtLlNvwx-2F1e1F3NDnggParWpZFm-2FPSjS1gGUKWYhzU7cFFHD9idZltk1H1NxOa9gNQ5T2Br-2BYl-2BPY4EnDFELBtiHpsENUApjNICGs5jD0cpDtmC-2F5FS9JD8vHdEgDODYsC1TYiABOUpcXaSdgGsL2brbpEnlUGganYnIkydhSLAC7C0gaOWLcpEMrSafFR3ySNWE9FHgqAFx8hnDAwr6Wr2woAk4vGpa8FpMNYu7DPx3rOrMSxQHqV9w7zvcCtIeSVz9yN7VLcIFzjRy5jM4hPDZnSF2gMilUZzuBtx9s8uP-2Fg-2FH-2B3fU1vEBUxtz-2F15OMpp3yc6w5VTJvTiwZodHVKzjAnX1Xe709VhpVo2Lo75G52JsjbSKS-2B-2FkHKf7teOLBNtrScoFbE-2FCoanOGNYnRWJ7mNnwZrYTcwBNA6uvkjVjGPbCjNhDldw643ruGdKMffBTDGB3HragrPRGrrsSdad-2ByG0Gnke298NCaqpC4VkbRSqg-2FEPePxnvrSqgqRLpMcAu0FxIG0vvHLOpBsRKXip-2B1FPI5RG628kNXFkx4uAwwnbg9UJazGaQ3q-2FpSJaSX1514PGquYFWQeIZkiJuklBxoD5ka3LlKUukRTVjBr-2FgVC4Crjm2GBl9-2BXYRN8zX8RR5G4xC-2Fb2qMdgwPEwiR-2Bj9iHttcE-2BbdGkL7O3AjCkoNf4NBinJf4oFKton71fRnwsp0xP-2BR0RGlurfhN1wJrKmK4HnhngB5Dio-2FjoaLb20SMFmnvZrJWuGSYcD8HWbjee65Bcbg-3D0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://davedinkel.com/0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      d3e54v103j8qbb.cloudfront.net
      52.222.232.144
      truefalse
        high
        stats-juc1ugur1qwqqqo4.stackpathdns.com
        151.139.242.7
        truefalse
          high
          accounts.google.com
          142.250.186.77
          truefalse
            high
            u29271426.ct.sendgrid.net
            167.89.118.28
            truefalse
              high
              webflow.com
              18.214.126.200
              truefalse
                high
                matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com
                3.135.11.48
                truefalse
                  high
                  drive.google.com
                  142.250.185.110
                  truefalse
                    high
                    www.google.com
                    142.250.185.68
                    truefalse
                      high
                      clients.l.google.com
                      172.217.18.14
                      truefalse
                        high
                        uploads-ssl.webflow.com
                        13.225.78.54
                        truefalse
                          high
                          davedinkel.com
                          170.39.79.34
                          truefalse
                            unknown
                            googlehosted.l.googleusercontent.com
                            142.250.184.193
                            truefalse
                              high
                              doc-00-8k-docs.googleusercontent.com
                              unknown
                              unknownfalse
                                high
                                stats1.wpmudev.com
                                unknown
                                unknownfalse
                                  unknown
                                  i-am-not-a-robot-40ce05.webflow.io
                                  unknown
                                  unknownfalse
                                    high
                                    stats.wpmucdn.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      clients2.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        secure.aadcdn.microsoftonline-p.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          code.jquery.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le_nU0iAAAAAPmsJQ8BPTLdUr8LuicL6Wf0uvP_&co=aHR0cHM6Ly9pLWFtLW5vdC1hLXJvYm90LTQwY2UwNS53ZWJmbG93LmlvOjQ0Mw..&hl=en&v=a9s0j4pCVT6gaTEkLiFbtZPH&size=normal&cb=dji1q0iloo8xfalse
                                              high
                                              https://davedinkel.com/teamsmp3/appsuite/index.php?error&id=sucker@sucker.com&.rand=13InboxLight.aspx?n=1774256418&fid=4#n=1252899642&fid=1&fav=1true
                                                unknown
                                                https://www.google.com/recaptcha/api2/bframe?hl=en&v=a9s0j4pCVT6gaTEkLiFbtZPH&k=6Le_nU0iAAAAAPmsJQ8BPTLdUr8LuicL6Wf0uvP_false
                                                  high
                                                  file:///C:/Users/eyup/Downloads/audiomp310032022.htmlfalse
                                                    low
                                                    https://davedinkel.com/falseunknown
                                                    https://davedinkel.com/teamsmp3/appsuite/true
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      172.217.18.14
                                                      clients.l.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      18.214.126.200
                                                      webflow.comUnited States
                                                      14618AMAZON-AESUSfalse
                                                      216.239.32.36
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.82.137.172
                                                      unknownUnited States
                                                      16625AKAMAI-ASUSfalse
                                                      3.135.11.48
                                                      matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comUnited States
                                                      16509AMAZON-02USfalse
                                                      142.250.184.227
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.184.228
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.136
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.77
                                                      accounts.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      52.222.232.144
                                                      d3e54v103j8qbb.cloudfront.netUnited States
                                                      16509AMAZON-02USfalse
                                                      142.250.186.35
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      13.225.78.54
                                                      uploads-ssl.webflow.comUnited States
                                                      16509AMAZON-02USfalse
                                                      172.217.16.202
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      34.104.35.123
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      151.139.242.7
                                                      stats-juc1ugur1qwqqqo4.stackpathdns.comUnited States
                                                      33438HIGHWINDS2USfalse
                                                      142.250.184.193
                                                      googlehosted.l.googleusercontent.comUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.163
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      167.89.118.28
                                                      u29271426.ct.sendgrid.netUnited States
                                                      11377SENDGRIDUSfalse
                                                      172.217.18.3
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.185.110
                                                      drive.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      69.16.175.42
                                                      unknownUnited States
                                                      20446HIGHWINDS3USfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      170.39.79.34
                                                      davedinkel.comReserved
                                                      139776PETRONAS-BHD-AS-APPetroliamNasionalBerhadMYfalse
                                                      151.101.2.132
                                                      unknownUnited States
                                                      54113FASTLYUSfalse
                                                      172.217.16.132
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      127.0.0.1
                                                      Joe Sandbox Version:36.0.0 Rainbow Opal
                                                      Analysis ID:715062
                                                      Start date and time:2022-10-03 15:46:40 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://u29271426.ct.sendgrid.net/ls/click?upn=3T7exZ7CPnDMYe213NRbLhq-2B5D4-2BnY-2FiPTzicmL02kUpZ11gmTXTCFRLsy6wjXggLkIYzrB9C24t-2B2-2FWkC5hKNIvF4j-2FvNG-2BV2FxSOqjizVopB7MgrWMoAW0OqtifeU8nsXx_0DZIarqO7rTJkdLOMFYhDD7dyDsIC7p5IrHjuIWYLvkfflMFAz0w3bHha13nk84f2Gg6NRBg3p5GJzNi0w7MkgseIvFKosT9eOBtLlNvwx-2F1e1F3NDnggParWpZFm-2FPSjS1gGUKWYhzU7cFFHD9idZltk1H1NxOa9gNQ5T2Br-2BYl-2BPY4EnDFELBtiHpsENUApjNICGs5jD0cpDtmC-2F5FS9JD8vHdEgDODYsC1TYiABOUpcXaSdgGsL2brbpEnlUGganYnIkydhSLAC7C0gaOWLcpEMrSafFR3ySNWE9FHgqAFx8hnDAwr6Wr2woAk4vGpa8FpMNYu7DPx3rOrMSxQHqV9w7zvcCtIeSVz9yN7VLcIFzjRy5jM4hPDZnSF2gMilUZzuBtx9s8uP-2Fg-2FH-2B3fU1vEBUxtz-2F15OMpp3yc6w5VTJvTiwZodHVKzjAnX1Xe709VhpVo2Lo75G52JsjbSKS-2B-2FkHKf7teOLBNtrScoFbE-2FCoanOGNYnRWJ7mNnwZrYTcwBNA6uvkjVjGPbCjNhDldw643ruGdKMffBTDGB3HragrPRGrrsSdad-2ByG0Gnke298NCaqpC4VkbRSqg-2FEPePxnvrSqgqRLpMcAu0FxIG0vvHLOpBsRKXip-2B1FPI5RG628kNXFkx4uAwwnbg9UJazGaQ3q-2FpSJaSX1514PGquYFWQeIZkiJuklBxoD5ka3LlKUukRTVjBr-2FgVC4Crjm2GBl9-2BXYRN8zX8RR5G4xC-2Fb2qMdgwPEwiR-2Bj9iHttcE-2BbdGkL7O3AjCkoNf4NBinJf4oFKton71fRnwsp0xP-2BR0RGlurfhN1wJrKmK4HnhngB5Dio-2FjoaLb20SMFmnvZrJWuGSYcD8HWbjee65Bcbg-3D
                                                      Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                      Number of analysed new started processes analysed:5
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal60.phis.win@31/3@21/260
                                                      • Exclude process from analysis (whitelisted): SIHClient.exe
                                                      • Excluded IPs from analysis (whitelisted): 20.190.160.17, 20.190.160.22, 40.126.32.76, 40.126.32.133, 40.126.32.140, 20.190.160.14, 40.126.32.68, 20.190.160.20, 142.250.186.163, 34.104.35.123, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 142.250.184.227, 172.217.16.202, 142.250.185.106, 172.217.18.106, 172.217.23.106, 142.250.181.234, 216.58.212.138, 142.250.185.170, 142.250.184.202, 142.250.186.170, 172.217.16.138, 142.250.184.234, 216.58.212.170, 142.250.185.138, 142.250.185.202, 142.250.185.74, 172.217.18.10, 172.217.18.3
                                                      • Excluded domains from analysis (whitelisted): prda.aadg.msidentity.com, edgedl.me.gvt1.com, j.sni.global.fastly.net, content-autofill.googleapis.com, slscr.update.microsoft.com, login.live.com, fonts.gstatic.com, clientservices.googleapis.com, www.gstatic.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):98
                                                      Entropy (8bit):5.025274962555434
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:80544B3FA2FE62F04C6AB114B51F09A6
                                                      SHA1:A1716C64869C109B60F97F40FB6DC5515A5E74C0
                                                      SHA-256:3FF33EA6C7DC92F904599C1C023758DD1C43C9AFC9ACB552BB4D7D9B664DF461
                                                      SHA-512:172692C5DD6BC876F6662366CF6521AE3E91DB4D9F3EB155A591BA19E653A5A9DE89D012F15874FFA9FDEF8755F113AFF6EDF003C264A1E112A82BF6C34D1F07
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<p>&nbsp;</p>..<p>&nbsp;</p>..<table style="background-color: #f6f6f6; width: 520px; border-width:
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (576), with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4187
                                                      Entropy (8bit):5.043584058554381
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:49B3A76BA8EF09A49A55FD03A1D09477
                                                      SHA1:C6FBD93CF996D18654D704F21B88156A7242B81F
                                                      SHA-256:B31BBCC8D30A24E731D97B7DFF7B69766CA28238342BCD4C8DE01BD0212A309F
                                                      SHA-512:4BD178A016E6588BEF7882A56826F397FC075F4FD0D1827B83FF3AB7D440E2210B635AD8988E71A112A50AA1D125B9BC577580F4A6B99607EC8549BD50D90D43
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<p>&nbsp;</p>..<p>&nbsp;</p>..<table style="background-color: #f6f6f6; width: 520px; border-width: 1pt; border-style: none solid solid; border-color: #cccccc;">..<tbody>..<tr>..<td style="margin: 0px; padding: 11.25pt 7.5pt 11.25pt 15pt; border-style: none;">..<p style="margin-top: 0px; margin-bottom: 0px; font-size: 11pt; font-family: Calibri,sans-serif; margin: 0px;"><span style="margin: 0px; font-size: 13.5pt; color: #333333;"><strong>Microsoft&nbsp;Voice Attachments</strong></span></p>..</td>..<td style="margin: 0px; padding: 11.25pt 15pt 11.25pt 7.5pt; border-style: none;">..<p style="margin-top: 0px; margin-bottom: 0px; font-size: 11pt; font-family: Calibri,sans-serif; text-align: right; margin: 0px;" align="right"><span style="margin: 0px; font-size: 10pt; color: #333333;">Expires&nbsp;October&nbsp;5, 2022</span></p>..</td>..</tr>..<tr>..<td style="margin: 0px; padding: 0px 15pt 15pt; border-style: none;" colspan="2">..<table style="background-color: white; width: 477.344px;">..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (576), with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):4187
                                                      Entropy (8bit):5.043584058554381
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:49B3A76BA8EF09A49A55FD03A1D09477
                                                      SHA1:C6FBD93CF996D18654D704F21B88156A7242B81F
                                                      SHA-256:B31BBCC8D30A24E731D97B7DFF7B69766CA28238342BCD4C8DE01BD0212A309F
                                                      SHA-512:4BD178A016E6588BEF7882A56826F397FC075F4FD0D1827B83FF3AB7D440E2210B635AD8988E71A112A50AA1D125B9BC577580F4A6B99607EC8549BD50D90D43
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<p>&nbsp;</p>..<p>&nbsp;</p>..<table style="background-color: #f6f6f6; width: 520px; border-width: 1pt; border-style: none solid solid; border-color: #cccccc;">..<tbody>..<tr>..<td style="margin: 0px; padding: 11.25pt 7.5pt 11.25pt 15pt; border-style: none;">..<p style="margin-top: 0px; margin-bottom: 0px; font-size: 11pt; font-family: Calibri,sans-serif; margin: 0px;"><span style="margin: 0px; font-size: 13.5pt; color: #333333;"><strong>Microsoft&nbsp;Voice Attachments</strong></span></p>..</td>..<td style="margin: 0px; padding: 11.25pt 15pt 11.25pt 7.5pt; border-style: none;">..<p style="margin-top: 0px; margin-bottom: 0px; font-size: 11pt; font-family: Calibri,sans-serif; text-align: right; margin: 0px;" align="right"><span style="margin: 0px; font-size: 10pt; color: #333333;">Expires&nbsp;October&nbsp;5, 2022</span></p>..</td>..</tr>..<tr>..<td style="margin: 0px; padding: 0px 15pt 15pt; border-style: none;" colspan="2">..<table style="background-color: white; width: 477.344px;">..
                                                      No static file info