Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9

Overview

General Information

Sample URL:https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9
Analysis ID:1549264

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on image similarity)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,7738807238936342073,12151005232873259286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://fllef0rm6777.weebly.com/LLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'fllef0rm6777.weebly.com' does not match the legitimate domain for Microsoft., The use of 'weebly.com', a free website builder, is suspicious for a brand like Microsoft, which would use its own domain., The subdomain 'fllef0rm6777' is nonsensical and does not relate to Microsoft, which is a common tactic in phishing to confuse users., The presence of input fields for 'EMAIL' and 'PASSWORD' on a non-legitimate domain is a strong indicator of phishing. DOM: 2.13.pages.csv
Source: https://fllef0rm6777.weebly.com/Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2FQdHhjek53Ql9nV2FaWFJQX2VUNVJoVjUwaTRjeHc_ZT01OkpISU1yUCZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&migratedtospo=true&wdo=2HTTP Parser: Total embedded image size: 129107
Source: https://onedrive.live.com/view.aspx?resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2FQdHhjek53Ql9nV2FaWFJQX2VUNVJoVjUwaTRjeHc_ZT01OkpISU1yUCZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&wd=target%28Quick%20Notes.one%7C116e24f3-e41c-40c5-951f-46a0a5df9b75%2Fsantiago%20nfa%20obiang%20obono%20ARCHIVO%20COMPARTIDO%20CON%20PDF%7C9f9fddf1-3840-4152-a9d1-08b2717b0e53%2F%29&wdorigin=NavigationUrlHTTP Parser: Total embedded image size: 129107
Source: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2FQdHhjek53Ql9nV2FaWFJQX2VUNVJoVjUwaTRjeHc_ZT01OkpISU1yUCZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&migratedtospo=true&wdo=2HTTP Parser: Base64 decoded: e=5:JHIMrP&sharingv2=true&fromShare=true&at=9
Source: https://fllef0rm6777.weebly.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 1drv.ms
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api-badgerp.svc.ms
Source: global trafficDNS traffic detected: DNS query: my.microsoftpersonalcontent.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: common.online.office.com
Source: global trafficDNS traffic detected: DNS query: euc-common.online.office.com
Source: global trafficDNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: fllef0rm6777.weebly.com
Source: global trafficDNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: cdn2.editmysite.com
Source: global trafficDNS traffic detected: DNS query: ec.editmysite.com
Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: amcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000128.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000138.resources.office.net
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: www.onenote.com
Source: global trafficDNS traffic detected: DNS query: augloop.office.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@23/6@104/490
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,7738807238936342073,12151005232873259286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1900,i,7738807238936342073,12151005232873259286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.138.10
truefalse
    unknown
    sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com
    34.213.87.83
    truefalse
      unknown
      weebly.map.fastly.net
      151.101.1.46
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          s-part-0017.t-0009.fb-t-msedge.net
          13.107.253.45
          truefalse
            high
            wac-0003.wac-dc-msedge.net
            52.108.11.12
            truefalse
              unknown
              1drv.ms
              13.107.42.12
              truefalse
                unknown
                dual-spov-0006.spov-msedge.net
                13.107.137.11
                truefalse
                  unknown
                  wac-0003.wac-msedge.net
                  52.108.8.12
                  truefalse
                    unknown
                    s-part-0014.t-0009.fb-t-msedge.net
                    13.107.253.42
                    truefalse
                      unknown
                      fllef0rm6777.weebly.com
                      74.115.51.9
                      truetrue
                        unknown
                        www.google.com
                        142.250.185.100
                        truefalse
                          high
                          sni1gl.wpc.sigmacdn.net
                          152.199.21.175
                          truefalse
                            unknown
                            js.monitor.azure.com
                            unknown
                            unknownfalse
                              high
                              my.microsoftpersonalcontent.com
                              unknown
                              unknownfalse
                                unknown
                                api-badgerp.svc.ms
                                unknown
                                unknownfalse
                                  unknown
                                  cdn2.editmysite.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    augloop.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      ajax.aspnetcdn.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        spo.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          fa000000110.resources.office.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            onenoteonline.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              fa000000138.resources.office.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                onedrive.live.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  p.sfx.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    amcdn.msftauth.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.onenote.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        messaging.engagement.office.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          fa000000096.resources.office.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            fa000000012.resources.office.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              euc-common.online.office.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                fa000000111.resources.office.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  fa000000128.resources.office.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    storage.live.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      common.online.office.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        ec.editmysite.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          spoprod-a.akamaihd.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://onedrive.live.com/view.aspx?resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2FQdHhjek53Ql9nV2FaWFJQX2VUNVJoVjUwaTRjeHc_ZT01OkpISU1yUCZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&wd=target%28Quick%20Notes.one%7C116e24f3-e41c-40c5-951f-46a0a5df9b75%2Fsantiago%20nfa%20obiang%20obono%20ARCHIVO%20COMPARTIDO%20CON%20PDF%7C9f9fddf1-3840-4152-a9d1-08b2717b0e53%2F%29&wdorigin=NavigationUrlfalse
                                                                              unknown
                                                                              https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2FQdHhjek53Ql9nV2FaWFJQX2VUNVJoVjUwaTRjeHc_ZT01OkpISU1yUCZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&migratedtospo=true&wdo=2false
                                                                                unknown
                                                                                https://fllef0rm6777.weebly.com/true
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  13.107.138.10
                                                                                  dual-spo-0005.spo-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  2.20.245.132
                                                                                  unknownEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  13.107.6.156
                                                                                  unknownUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  142.250.186.67
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  2.23.209.31
                                                                                  unknownEuropean Union
                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                  172.217.16.138
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  74.115.51.8
                                                                                  unknownUnited States
                                                                                  27647WEEBLYUSfalse
                                                                                  13.107.246.45
                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  74.115.51.9
                                                                                  fllef0rm6777.weebly.comUnited States
                                                                                  27647WEEBLYUStrue
                                                                                  142.250.185.100
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  20.190.159.64
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  52.108.9.12
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.190.160.14
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  51.105.104.217
                                                                                  unknownUnited Kingdom
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  52.109.89.117
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.50.80.209
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  23.38.98.98
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  142.250.184.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  13.107.139.11
                                                                                  unknownUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  1.1.1.1
                                                                                  unknownAustralia
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  108.177.15.84
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.217.18.4
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  151.101.1.46
                                                                                  weebly.map.fastly.netUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  142.250.185.232
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  20.50.73.11
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  13.107.42.12
                                                                                  1drv.msUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.50.80.214
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  52.138.229.66
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  142.250.185.195
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  152.199.21.175
                                                                                  sni1gl.wpc.sigmacdn.netUnited States
                                                                                  15133EDGECASTUSfalse
                                                                                  13.104.158.179
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.50.73.9
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  2.23.209.58
                                                                                  unknownEuropean Union
                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                  184.28.90.96
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  13.107.136.10
                                                                                  unknownUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  2.23.209.5
                                                                                  unknownEuropean Union
                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                  152.199.19.160
                                                                                  unknownUnited States
                                                                                  15133EDGECASTUSfalse
                                                                                  23.38.98.104
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  52.111.232.15
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  142.250.181.238
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  13.107.253.42
                                                                                  s-part-0014.t-0009.fb-t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.42.73.24
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  13.89.178.26
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  88.221.110.232
                                                                                  unknownEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  142.250.186.99
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  216.58.212.170
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  2.23.209.24
                                                                                  unknownEuropean Union
                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                  52.113.194.132
                                                                                  unknownUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  172.217.16.200
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  20.101.246.164
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  23.38.98.84
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  13.107.137.11
                                                                                  dual-spov-0006.spov-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  23.38.98.83
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  52.111.231.2
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  20.42.65.90
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  13.107.253.45
                                                                                  s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  52.108.8.12
                                                                                  wac-0003.wac-msedge.netUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  34.213.87.83
                                                                                  sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  52.111.231.17
                                                                                  unknownUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  52.108.11.12
                                                                                  wac-0003.wac-dc-msedge.netUnited States
                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  151.101.129.46
                                                                                  unknownUnited States
                                                                                  54113FASTLYUSfalse
                                                                                  142.250.185.174
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  184.28.89.164
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  2.16.168.5
                                                                                  unknownEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  2.16.238.6
                                                                                  unknownEuropean Union
                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                  95.101.54.225
                                                                                  unknownEuropean Union
                                                                                  34164AKAMAI-LONGBfalse
                                                                                  172.217.16.132
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  23.38.98.87
                                                                                  unknownUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1549264
                                                                                  Start date and time:2024-11-05 13:41:11 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Sample URL:https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:13
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • EGA enabled
                                                                                  Analysis Mode:stream
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal52.phis.win@23/6@104/490
                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.181.238, 108.177.15.84, 34.104.35.123
                                                                                  • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, odc-web-geo.onedrive.akadns.net, clientservices.googleapis.com, clients.l.google.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • VT rate limit hit for: https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9
                                                                                  InputOutput
                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                  {
                                                                                      "typosquatting": false,
                                                                                      "unusual_query_string": false,
                                                                                      "suspicious_tld": false,
                                                                                      "ip_in_url": false,
                                                                                      "long_subdomain": false,
                                                                                      "malicious_keywords": false,
                                                                                      "encoded_characters": false,
                                                                                      "redirection": false,
                                                                                      "contains_email_address": false,
                                                                                      "known_domain": true,
                                                                                      "brand_spoofing_attempt": false,
                                                                                      "third_party_hosting": false
                                                                                  }
                                                                                  URL: URL: https://1drv.ms
                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                  {
                                                                                      "typosquatting": false,
                                                                                      "unusual_query_string": false,
                                                                                      "suspicious_tld": false,
                                                                                      "ip_in_url": false,
                                                                                      "long_subdomain": false,
                                                                                      "malicious_keywords": false,
                                                                                      "encoded_characters": false,
                                                                                      "redirection": false,
                                                                                      "contains_email_address": false,
                                                                                      "known_domain": true,
                                                                                      "brand_spoofing_attempt": false,
                                                                                      "third_party_hosting": false
                                                                                  }
                                                                                  URL: URL: https://onedrive.live.com
                                                                                  URL: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2 Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": false,
                                                                                    "trigger_text": "unknown",
                                                                                    "prominent_button_name": "unknown",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2 Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Nuevo archivo PDF"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2 Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "REVISIN DEL DOCUMENTO COMPARTIDO CON PDF",
                                                                                    "prominent_button_name": "REVISIN DEL DOCUMENTO COMPARTIDO CON PDF",
                                                                                    "text_input_field_labels": "unknown",
                                                                                    "pdf_icon_visible": true,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://onedrive.live.com/edit?id=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&resid=66FA7DA2BA9759B3!sce5e1aa7950f480981881a3edc5cccdc&cid=66fa7da2ba9759b3&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy82NmZhN2RhMmJhOTc1OWIzL0VxY2FYczRQbFFsSWdZZ2 Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "PDF"
                                                                                    ]
                                                                                  }
                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                  {
                                                                                      "typosquatting": false,
                                                                                      "unusual_query_string": false,
                                                                                      "suspicious_tld": false,
                                                                                      "ip_in_url": false,
                                                                                      "long_subdomain": true,
                                                                                      "malicious_keywords": false,
                                                                                      "encoded_characters": false,
                                                                                      "redirection": false,
                                                                                      "contains_email_address": false,
                                                                                      "known_domain": true,
                                                                                      "brand_spoofing_attempt": false,
                                                                                      "third_party_hosting": true
                                                                                  }
                                                                                  URL: URL: https://fllef0rm6777.weebly.com
                                                                                  URL: https://fllef0rm6777.weebly.com/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "contains_trigger_text": true,
                                                                                    "trigger_text": "verify with your email and password",
                                                                                    "prominent_button_name": "SIGN IN",
                                                                                    "text_input_field_labels": [
                                                                                      "EMAIL *",
                                                                                      "PASSWORD *"
                                                                                    ],
                                                                                    "pdf_icon_visible": false,
                                                                                    "has_visible_captcha": false,
                                                                                    "has_urgent_text": false,
                                                                                    "has_visible_qrcode": false
                                                                                  }
                                                                                  URL: https://fllef0rm6777.weebly.com/ Model: claude-3-haiku-20240307
                                                                                  ```json
                                                                                  {
                                                                                    "brands": [
                                                                                      "Microsoft"
                                                                                    ]
                                                                                  }
                                                                                  URL: https://fllef0rm6777.weebly.com/ Model: gpt-4o
                                                                                  ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'fllef0rm6777.weebly.com' does not match the legitimate domain for Microsoft.",    "The use of 'weebly.com', a free website builder, is suspicious for a brand like Microsoft, which would use its own domain.",    "The subdomain 'fllef0rm6777' is nonsensical and does not relate to Microsoft, which is a common tactic in phishing to confuse users.",    "The presence of input fields for 'EMAIL' and 'PASSWORD' on a non-legitimate domain is a strong indicator of phishing."  ],  "riskscore": 9}
                                                                                  Google indexed: False
                                                                                  URL: fllef0rm6777.weebly.com
                                                                                              Brands: Microsoft
                                                                                              Input Fields: EMAIL *, PASSWORD *
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 11:41:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2673
                                                                                  Entropy (8bit):3.9740772273861302
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:3B51C5FE518A78A4B66D575BD015884C
                                                                                  SHA1:8D0B3AAACB1440D381FDBEE2649F0D367BDBE3E9
                                                                                  SHA-256:0ACD9C11905A0D1CAC564689444196F14A6576394B58CA0E37594E2D38A344F9
                                                                                  SHA-512:6596BCC9973C9DF0D1BD7E09AA956273687760033FB65EFF9AF87CB82CC26B356D771517145AD7D8F53B12A33E652DC0E14469D0DEA37EFA28BB09DFB7D2BADB
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....Y../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY5e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 11:41:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2675
                                                                                  Entropy (8bit):3.990213994851418
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0B21679D1B061250179DFB204D2D937C
                                                                                  SHA1:09E377D897474352DCF12A8A439CD7C19A744A7F
                                                                                  SHA-256:A01F3044F9BDB7DCFC2C113F55BBFA2020A27B7016189264321EED9D03E2BDC2
                                                                                  SHA-512:B5FD7B2A49ECCE5F10EE71EF0543BD50B27FEDCE6DB2BF83D8E0406F79477B25B12D52758B2F7E8D16C0444D754D8B81CFF65319AAA2388FB508C2973CF16EA4
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,......N../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY5e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2689
                                                                                  Entropy (8bit):3.9988394124701774
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:18C9F78FE1AA837F54BBD59DD22D13F1
                                                                                  SHA1:F3AA53A73712EDF7910D31995510CE68B269907B
                                                                                  SHA-256:D0C3B8FFC3CF077DC8B054DA05129B07764D05F649F1333E7EF02614E3DB1BE7
                                                                                  SHA-512:AD1814C6BE2C89F866CD8C42F97FF237436B3540183B7383230A772BAC951C61A19505B210B65E1BA7CA75A99F25E8782B5CF9B5624F3B704D54768C5E07D55C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 11:41:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.9853178599585446
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:9F91682EC480D84D443C6F39A19EA1F3
                                                                                  SHA1:9D57154F82748D946D0AD365DED75896B0E9FB10
                                                                                  SHA-256:40F797F512B01174733C3D43B0622BF7D41FCCA47E175335D853C3AF42E799C2
                                                                                  SHA-512:8C49794F0DF3B8C94AEE522AEE241BFA6A15D6EC4A48A220C22A51A2EF5A34432DCF95F8E7C2BEB7BC8DEBE9428B77F4BEFD7AC11100B65483D300B9E02A29F7
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,....2.H../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY5e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 11:41:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2677
                                                                                  Entropy (8bit):3.9760800360967297
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:0841744A9942FE86857E9D0CBC38E66B
                                                                                  SHA1:40D8A867E25C9A6CA4C1B5839397C95F5A052AE0
                                                                                  SHA-256:A68403BA7AEF2C605CEACD7479B94DB117D2930452CBE1014B851E02E8B5E569
                                                                                  SHA-512:61B0574CB5314B76AB803F701F6CA02E20D125DD2079E01C841B6D57537E363345C099D62B0E5228ECDEB8D62BABE0C7556EDDC980BD6676344A3E6C130EDD9C
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,.....vT../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY5e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 5 11:41:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                  Category:dropped
                                                                                  Size (bytes):2679
                                                                                  Entropy (8bit):3.983021132397367
                                                                                  Encrypted:false
                                                                                  SSDEEP:
                                                                                  MD5:CE839190B2894A29795F8F80388EE432
                                                                                  SHA1:8689AFB7BFD3F44D099A59B1245A8FA07752A537
                                                                                  SHA-256:0EA7CC7D7DCA5A2B337808F4FB319D7086A166ACD9A9B5209108CD344BCE1295
                                                                                  SHA-512:7F7F7E9B2000EEBA0D99F87609E14722C628169E47800975C5E1B7A0EA100E09A41B08B593CEE6D9AE33BA7449FCC301537A474283DD2F811CF9854FEAB88DBF
                                                                                  Malicious:false
                                                                                  Reputation:unknown
                                                                                  Preview:L..................F.@.. ...$+.,....d+@../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IeY,e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VeY4e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VeY4e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VeY4e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VeY5e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............f.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                  No static file info