Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share

Overview

General Information

Sample URL:https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share
Analysis ID:1574703

Detection

HTMLPhisher, Mamba2FA
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,14223419648189836248,3219327161162466062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    3.6.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
      3.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          3.7.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'vallalarmatrichrsecschool.com' does not match the legitimate domain 'microsoft.com'., The URL does not contain any recognizable association with Microsoft., The domain name appears to be unrelated to Microsoft, suggesting a potential phishing attempt., The presence of input fields for 'Email, phone or Skype' is typical for phishing sites targeting Microsoft accounts. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: https://app.seesaw.me/#/item/item.458620ed-6ab6-4874-8a90-aa31b75d3cd6/share/lEkLLLT6TUehqWhupDFOAAJoe Sandbox AI: Page contains button: 'Open' Source: '2.3.pages.csv'
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Number of links: 0
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://app.seesaw.me/#/item/item.458620ed-6ab6-4874-8a90-aa31b75d3cd6/share/lEkLLLT6TUehqWhupDFOAAHTTP Parser: Base64 decoded: sv=o365_1_nom&rand=T0N1Mkc=&uid=USER03122024U21120329
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Title: Authenticating ... does not match URL
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Forgot password?
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Terms of use
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Privacy & cookies
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Terms of use
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Privacy & cookies
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Terms of use
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Privacy & cookies
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Terms of use
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: Invalid link: Privacy & cookies
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: <input type="password" .../> found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No favicon
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No favicon
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No favicon
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No favicon
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="author".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="author".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="author".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="author".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="copyright".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="copyright".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="copyright".. found
            Source: https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123NHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.126.53.10:443 -> 192.168.2.17:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49800 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.206.197.8:443 -> 192.168.2.17:49803 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: app.seesaw.me
            Source: global trafficDNS traffic detected: DNS query: files.seesaw.me
            Source: global trafficDNS traffic detected: DNS query: vjs.zencdn.net
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: apis.google.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: global trafficDNS traffic detected: DNS query: assets.seesaw.me
            Source: global trafficDNS traffic detected: DNS query: vallalarmatrichrsecschool.com
            Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
            Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
            Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.126.53.10:443 -> 192.168.2.17:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49800 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.206.197.8:443 -> 192.168.2.17:49803 version: TLS 1.2
            Source: classification engineClassification label: mal68.phis.win@18/6@44/285
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,14223419648189836248,3219327161162466062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,14223419648189836248,3219327161162466062,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            3
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              plus.l.google.com
              172.217.17.78
              truefalse
                high
                cs837.wac.edgecastcdn.net
                192.229.133.221
                truefalse
                  unknown
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    assets.seesaw.me
                    18.66.161.10
                    truefalse
                      high
                      app.seesaw.me
                      13.227.8.13
                      truefalse
                        high
                        vallalarmatrichrsecschool.com
                        104.21.26.187
                        truetrue
                          unknown
                          play.google.com
                          172.217.19.206
                          truefalse
                            high
                            d2vgu95hoyrpkh.cloudfront.net
                            18.165.220.15
                            truefalse
                              unknown
                              sni1gl.wpc.omegacdn.net
                              152.199.21.175
                              truefalse
                                high
                                www.google.com
                                142.250.181.132
                                truefalse
                                  high
                                  dualstack.osff.map.fastly.net
                                  151.101.2.217
                                  truefalse
                                    unknown
                                    files.seesaw.me
                                    18.165.220.40
                                    truefalse
                                      high
                                      browser-intake-datadoghq.com
                                      3.233.158.26
                                      truefalse
                                        unknown
                                        aadcdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.socket.io
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.w3schools.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              vjs.zencdn.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                apis.google.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://app.seesaw.me/#/item/item.458620ed-6ab6-4874-8a90-aa31b75d3cd6/share/lEkLLLT6TUehqWhupDFOAAtrue
                                                    unknown
                                                    https://vallalarmatrichrsecschool.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVQwTjFNa2M9JnVpZD1VU0VSMDMxMjIwMjRVMjExMjAzMjk=N0123Ntrue
                                                      unknown
                                                      https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=sharefalse
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        172.217.19.206
                                                        play.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.107.246.63
                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        172.217.17.67
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        3.233.158.26
                                                        browser-intake-datadoghq.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        18.165.220.26
                                                        unknownUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        142.250.181.132
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        13.227.8.13
                                                        app.seesaw.meUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.181.67
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.21.26.187
                                                        vallalarmatrichrsecschool.comUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        142.250.181.42
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.19.238
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        172.217.17.78
                                                        plus.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.17.35
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.165.220.15
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        192.229.133.221
                                                        cs837.wac.edgecastcdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        142.250.181.106
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.2.217
                                                        dualstack.osff.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        18.165.220.40
                                                        files.seesaw.meUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.181.3
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.181.14
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        152.199.21.175
                                                        sni1gl.wpc.omegacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        142.250.181.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.19.10
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        64.233.163.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.181.10
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.66.161.10
                                                        assets.seesaw.meUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        IP
                                                        192.168.2.17
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1574703
                                                        Start date and time:2024-12-13 14:08:48 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:21
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal68.phis.win@18/6@44/285
                                                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.163.84, 172.217.17.46
                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • VT rate limit hit for: https://app.seesaw.me/pages/shared_item?item_id=item.458620ed-6ab6-4874-8a90-aa31b75d3cd6&share_token=lEkLLLT6TUehqWhupDFOAA&mode=share
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 12:09:20 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9862402246438693
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EB54BAFEC960DA95021B06FD5BB4FD29
                                                        SHA1:44194BD101BE092538EA50424EB48F89594653A2
                                                        SHA-256:1906507C13686DB1D5855C2FAE5A357F5FC342384A1744168518C625F3A67361
                                                        SHA-512:C7B10BBD18FD23BFB43A22F19468FBE12B039440677440DE70D5FE77B9EEC370F40CD843579CFF8B64A1B3395DEB625A07F5DFA8C3F3FF6C4F1D7C922A127436
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....3.8`M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 12:09:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):4.002766247249609
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5D6424454D9DDE06849E56EEF6FF73CB
                                                        SHA1:7352625A46A10B728E1D84C585FE75CDC5C621D6
                                                        SHA-256:DE5E76A74A580F4B14C59E42332D3CE055A1D135CB7A37DC115D050FD69B55E3
                                                        SHA-512:19C65856FEAF439F580D980CD19557F017D7140DA5B0DBE869BCF189751453E9B7AA39E56CC51791FAF57FDC0DBA2FE6B1865719B75DD00255227AB75B9329C3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.......8`M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2693
                                                        Entropy (8bit):4.013311479364986
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FE28485C445A3AC46C7DB569FEA151AC
                                                        SHA1:3EEDBA114B3E7478F3A2EF286D1E6FCEF1D377D0
                                                        SHA-256:8FC1BF0331694380A0AE577FC144AEF735A3CE21E07374D5F70132C0113A56B5
                                                        SHA-512:3267D477BE383612CAB14248F06AD4B1D84B5CF8733F00542B3E8708C580C71211581E33C87AFA65A31F8DA6DB9DB863D1C10BD134532B8EEB40DA258FAC0CDB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 12:09:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):4.003996274252049
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2E6C379157E075567F337D2468CC8C80
                                                        SHA1:05EA1257635F53B17E26860C04B34C636C815DB9
                                                        SHA-256:9130B2E8A47B1BEDCB516E2DD08BD9D834172914FC83E5717CB6FDD2167B1929
                                                        SHA-512:742ABF41A30601F0CFC363049F43F1384072CF94DFDCEEA0945C261C0AC9CA7427FA13AA10B93ABB11C7F6D6FA873C41B4A902103BDED3C7E5B553F8E6B265BB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....|..8`M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 12:09:20 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.990613814718112
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FAC1FB6C4BF163461CB194E02883E382
                                                        SHA1:30557501CBAF922A7D18F8750EA2FA6F73478D7E
                                                        SHA-256:3153D743627F58C5DDAD47D303861B790788EDE787290920628DAFB6540B2F94
                                                        SHA-512:EA905C0D23732A15DEF7CF56E068F8A4F1D2922F6FD58E09FC2C8129A399476AB6EFA3A4A0EC0F1CE5307D019B9B0A793F0A94330BFCAD8AEE19847E48D4BA57
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....m.8`M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 12:09:19 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2683
                                                        Entropy (8bit):4.000109114359438
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F9143CD02D6EBF6E020127FDAF2F38EF
                                                        SHA1:D19BDEAF1FC62BC0F7BB5526EDB0D9C455A54548
                                                        SHA-256:19978E8067F35942374EC3D5D228B8CFF8C92DA3D819AE1AFFFBA9F19B8520D4
                                                        SHA-512:5AC9D64040D99776B4C93F58468F7C83CA4BF3179AB1FAC6C128810A32F86F0DF1E0BC3219B3ABDE8CD5AD3180B807CF41053A3E2CF42F707C8DFFE374DC074A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.......8`M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y!i....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y)i....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y)i....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y)i...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y*i...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............-$......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        No static file info