Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NEW VOICEMAIL _MP3_11232022 20736 a.m..html

Overview

General Information

Sample Name:NEW VOICEMAIL _MP3_11232022 20736 a.m..html
Analysis ID:756327
MD5:f0ad6b867b30dadd73860396ff9878f5
SHA1:5ac910e6b2b26343c6544c1f84379c44bd68283d
SHA256:1c7686885d0544ead84e43183d1527ba1e9169761e32344c82f07c386f6db7ab
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML document with suspicious name
JA3 SSL client fingerprint seen in connection with other malware
HTML body contains low number of good links
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 4968 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1812,i,13778629307497002630,14272478613148989793,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5224 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\NEW VOICEMAIL _MP3_11232022 20736 a.m..html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    08875.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: NEW VOICEMAIL _MP3_11232022 20736 a.m..html, type: SAMPLE
      Source: Yara matchFile source: 08875.0.pages.csv, type: HTML
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: Number of links: 0
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: Number of links: 0
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: HTML title missing
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: HTML title missing
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: No <meta name="copyright".. found
      Source: file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: unknownHTTPS traffic detected: 20.191.229.231:443 -> 192.168.2.5:49718 version: TLS 1.2
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
      Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
      Source: unknownDNS traffic detected: queries for: accounts.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /data/icons/logos-and-brands/512/243_Outlook_logo-128.png HTTP/1.1Host: cdn4.iconfinder.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.0/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wpv1/wp-content/uploads/microsoft-outlook-logo.jpg HTTP/1.1Host: web.cytrack.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wpv1/wp-content/uploads/microsoft-outlook-logo.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: web.cytrack.com
      Source: NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
      Source: NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlString found in binary or memory: https://cdn4.iconfinder.com/data/icons/logos-and-brands/512/243_Outlook_logo-128.png
      Source: NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/css/bootstrap.min.css
      Source: NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlString found in binary or memory: https://web.cytrack.com/wpv1/wp-content/uploads/microsoft-outlook-logo.jpg
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: unknownHTTPS traffic detected: 20.191.229.231:443 -> 192.168.2.5:49718 version: TLS 1.2

      System Summary

      barindex
      Source: Name includes: NEW VOICEMAIL _MP3_11232022 20736 a.m..htmlInitial sample: voicemail
      Source: classification engineClassification label: mal52.phis.winHTML@28/0@9/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1812,i,13778629307497002630,14272478613148989793,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\NEW VOICEMAIL _MP3_11232022 20736 a.m..html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1812,i,13778629307497002630,14272478613148989793,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      api.ipify.org.herokudns.com0%VirustotalBrowse
      web.cytrack.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://web.cytrack.com/wpv1/wp-content/uploads/microsoft-outlook-logo.jpg0%Avira URL Cloudsafe
      https://web.cytrack.com/wpv1/wp-content/uploads/microsoft-outlook-logo.jpg0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.10.207
      truefalse
        high
        accounts.google.com
        172.217.168.77
        truefalse
          high
          api.ipify.org.herokudns.com
          3.232.242.170
          truefalseunknown
          web.cytrack.com
          20.191.229.231
          truefalseunknown
          www.google.com
          172.217.168.68
          truefalse
            high
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              cdn4.iconfinder.com
              172.67.151.13
              truefalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  api.ipify.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    file:///C:/Users/user/Desktop/NEW%20VOICEMAIL%20_MP3_11232022%2020736%20a.m..htmlfalse
                      low
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        https://web.cytrack.com/wpv1/wp-content/uploads/microsoft-outlook-logo.jpgfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/css/bootstrap.min.cssfalse
                          high
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://api.ipify.org/?format=jsonfalse
                              high
                              https://cdn4.iconfinder.com/data/icons/logos-and-brands/512/243_Outlook_logo-128.pngfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.18.10.207
                                stackpath.bootstrapcdn.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.67.151.13
                                cdn4.iconfinder.comUnited States
                                13335CLOUDFLARENETUSfalse
                                3.232.242.170
                                api.ipify.org.herokudns.comUnited States
                                14618AMAZON-AESUSfalse
                                20.191.229.231
                                web.cytrack.comUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.203.110
                                clients.l.google.comUnited States
                                15169GOOGLEUSfalse
                                172.217.168.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                172.217.168.77
                                accounts.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.1
                                192.168.2.23
                                127.0.0.1
                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                Analysis ID:756327
                                Start date and time:2022-11-30 01:28:30 +01:00
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 6m 15s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:NEW VOICEMAIL _MP3_11232022 20736 a.m..html
                                Cookbook file name:defaultwindowshtmlcookbook.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal52.phis.winHTML@28/0@9/11
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Found application associated with file extension: .html
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 172.217.168.67, 172.217.168.10, 34.104.35.123
                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, edgedl.me.gvt1.com, ajax.googleapis.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                No created / dropped files found
                                File type:HTML document, ASCII text, with very long lines (36336), with CRLF line terminators
                                Entropy (8bit):5.256181179792569
                                TrID:
                                • HyperText Markup Language (13008/1) 61.90%
                                • HTML Application (8008/1) 38.10%
                                File name:NEW VOICEMAIL _MP3_11232022 20736 a.m..html
                                File size:40153
                                MD5:f0ad6b867b30dadd73860396ff9878f5
                                SHA1:5ac910e6b2b26343c6544c1f84379c44bd68283d
                                SHA256:1c7686885d0544ead84e43183d1527ba1e9169761e32344c82f07c386f6db7ab
                                SHA512:aec656575e32fadd85a17a93382dba42d52f3d49e54668084b535ebf70d9460e46fd06be58515fd54d1da71e1cfc85778b97a25d1cac867f99ed5ea6cafa95e2
                                SSDEEP:768:zEABVC3xkND6RLuQluKYEpj/Kb5F7C4iwD3MJV1bOWyp:zdBVoxEKLr3pj/KqTiWyp
                                TLSH:0E0360B427429C334972F82FB69D2A578626DF63CDEE40E131C4E658D3E9FA1A2154CC
                                File Content Preview:<script>..var email ="mwhalen@devry.edu";..</script>......<!doctype html>.... <head>.. <meta charset="utf-8">.. .... <title>Outlook</title>.... .. <style>...... html,..body {.. height: 100%;..}....body {.. display: -ms-flexbox;.. display:
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 30, 2022 01:29:24.344043970 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.344115019 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.344199896 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.345079899 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.345133066 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.345215082 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.345856905 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.345891953 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.349308014 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.349348068 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.349421978 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.349740028 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.349792957 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.349970102 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.349988937 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.412429094 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.416285992 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.416330099 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.416944981 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.417062044 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.418279886 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.418788910 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.431106091 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.439260006 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.445985079 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.446033001 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.446479082 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.446518898 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.448028088 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.448324919 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.448537111 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.448612928 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.450512886 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.450613976 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.684357882 CET49705443192.168.2.520.191.229.231
                                Nov 30, 2022 01:29:24.684412956 CET4434970520.191.229.231192.168.2.5
                                Nov 30, 2022 01:29:24.684511900 CET49705443192.168.2.520.191.229.231
                                Nov 30, 2022 01:29:24.863107920 CET49707443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.863166094 CET44349707104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.863459110 CET49707443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.865577936 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.865614891 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.865705967 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.866050005 CET49705443192.168.2.520.191.229.231
                                Nov 30, 2022 01:29:24.866106987 CET4434970520.191.229.231192.168.2.5
                                Nov 30, 2022 01:29:24.867244959 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.867333889 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.867434978 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.867573977 CET49710443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.867624998 CET44349710172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.867697001 CET49710443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.868287086 CET49707443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.868319035 CET44349707104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.868729115 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.868746042 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.869139910 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.869185925 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.869417906 CET49710443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.869452000 CET44349710172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.951461077 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.951488972 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.951581955 CET49702443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.951598883 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.951643944 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.951751947 CET44349702142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.951945066 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.951960087 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.952059031 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.952073097 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.952259064 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.952816010 CET49703443192.168.2.5172.217.168.77
                                Nov 30, 2022 01:29:24.952830076 CET44349703172.217.168.77192.168.2.5
                                Nov 30, 2022 01:29:24.958852053 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.959218979 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.959249020 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.961194992 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.961296082 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.964086056 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.964108944 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.964255095 CET49708443192.168.2.5172.67.151.13
                                Nov 30, 2022 01:29:24.964262009 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.964397907 CET44349708172.67.151.13192.168.2.5
                                Nov 30, 2022 01:29:24.964817047 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.965147018 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.965195894 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.966454983 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.966574907 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.968799114 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.968832970 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.968983889 CET49709443192.168.2.5104.18.10.207
                                Nov 30, 2022 01:29:24.968993902 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.969011068 CET44349709104.18.10.207192.168.2.5
                                Nov 30, 2022 01:29:24.988557100 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.988687992 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.988713980 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.988828897 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.988897085 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.990379095 CET49701443192.168.2.5142.250.203.110
                                Nov 30, 2022 01:29:24.990391970 CET44349701142.250.203.110192.168.2.5
                                Nov 30, 2022 01:29:24.992566109 CET44349710172.67.151.13192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 30, 2022 01:29:24.079976082 CET4917753192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:24.080174923 CET4972453192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:24.097395897 CET53491778.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:24.108066082 CET53497248.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:24.574326038 CET5148453192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:24.578699112 CET6344653192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:24.593811989 CET5503953192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:24.594775915 CET53514848.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:24.598325014 CET53634468.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:24.615720987 CET53550398.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:25.375689983 CET5506853192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:25.394407988 CET53550688.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:25.793207884 CET5668253192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:25.812587023 CET53566828.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:27.977798939 CET6265953192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:27.978885889 CET5858153192.168.2.58.8.8.8
                                Nov 30, 2022 01:29:28.000149012 CET53626598.8.8.8192.168.2.5
                                Nov 30, 2022 01:29:28.001149893 CET53585818.8.8.8192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 30, 2022 01:29:24.079976082 CET192.168.2.58.8.8.80x8a57Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.080174923 CET192.168.2.58.8.8.80x7d71Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.574326038 CET192.168.2.58.8.8.80xb824Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.578699112 CET192.168.2.58.8.8.80x7e9aStandard query (0)cdn4.iconfinder.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.593811989 CET192.168.2.58.8.8.80x994aStandard query (0)web.cytrack.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.375689983 CET192.168.2.58.8.8.80xc5beStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.793207884 CET192.168.2.58.8.8.80xf183Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:27.977798939 CET192.168.2.58.8.8.80xd1f9Standard query (0)cdn4.iconfinder.comA (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:27.978885889 CET192.168.2.58.8.8.80xf1f1Standard query (0)web.cytrack.comA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 30, 2022 01:29:24.097395897 CET8.8.8.8192.168.2.50x8a57No error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.108066082 CET8.8.8.8192.168.2.50x7d71No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                Nov 30, 2022 01:29:24.108066082 CET8.8.8.8192.168.2.50x7d71No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.594775915 CET8.8.8.8192.168.2.50xb824No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.594775915 CET8.8.8.8192.168.2.50xb824No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.598325014 CET8.8.8.8192.168.2.50x7e9aNo error (0)cdn4.iconfinder.com172.67.151.13A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.598325014 CET8.8.8.8192.168.2.50x7e9aNo error (0)cdn4.iconfinder.com104.21.48.117A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:24.615720987 CET8.8.8.8192.168.2.50x994aNo error (0)web.cytrack.com20.191.229.231A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.394407988 CET8.8.8.8192.168.2.50xc5beNo error (0)api.ipify.orgapi.ipify.org.herokudns.comCNAME (Canonical name)IN (0x0001)false
                                Nov 30, 2022 01:29:25.394407988 CET8.8.8.8192.168.2.50xc5beNo error (0)api.ipify.org.herokudns.com3.232.242.170A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.394407988 CET8.8.8.8192.168.2.50xc5beNo error (0)api.ipify.org.herokudns.com54.91.59.199A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.394407988 CET8.8.8.8192.168.2.50xc5beNo error (0)api.ipify.org.herokudns.com52.20.78.240A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.394407988 CET8.8.8.8192.168.2.50xc5beNo error (0)api.ipify.org.herokudns.com3.220.57.224A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:25.812587023 CET8.8.8.8192.168.2.50xf183No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:28.000149012 CET8.8.8.8192.168.2.50xd1f9No error (0)cdn4.iconfinder.com104.21.48.117A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:28.000149012 CET8.8.8.8192.168.2.50xd1f9No error (0)cdn4.iconfinder.com172.67.151.13A (IP address)IN (0x0001)false
                                Nov 30, 2022 01:29:28.001149893 CET8.8.8.8192.168.2.50xf1f1No error (0)web.cytrack.com20.191.229.231A (IP address)IN (0x0001)false
                                • clients2.google.com
                                • accounts.google.com
                                • cdn4.iconfinder.com
                                • stackpath.bootstrapcdn.com
                                • web.cytrack.com
                                • api.ipify.org

                                Click to jump to process

                                Target ID:2
                                Start time:01:29:19
                                Start date:30/11/2022
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                Imagebase:0x7ff7d31b0000
                                File size:2851656 bytes
                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:4
                                Start time:01:29:20
                                Start date:30/11/2022
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1812,i,13778629307497002630,14272478613148989793,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff7d31b0000
                                File size:2851656 bytes
                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:5
                                Start time:01:29:21
                                Start date:30/11/2022
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\NEW VOICEMAIL _MP3_11232022 20736 a.m..html
                                Imagebase:0x7ff7d31b0000
                                File size:2851656 bytes
                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                No disassembly