Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://f.io/nWWUxvn6

Overview

General Information

Sample URL:https://f.io/nWWUxvn6
Analysis ID:1578693
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1984,i,4743900867245082611,3713986289675619427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f.io/nWWUxvn6" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\NEW CLIENT PURCHASE ORDER(1).HTML.crdownloadJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    3.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 3.2.pages.csv
      Source: Yara matchFile source: 3.2.pages.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\Downloads\NEW CLIENT PURCHASE ORDER(1).HTML.crdownload, type: DROPPED
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: Number of links: 0
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: Title: Our Organisation Fax Portal.xls does not match URL
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: Form action: https://distributenowok.com/newrequestt.php
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: <input type="password" .../> found
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: No favicon
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: f.io
      Source: global trafficDNS traffic detected: DNS query: app.frame.io
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
      Source: global trafficDNS traffic detected: DNS query: sentry.io
      Source: global trafficDNS traffic detected: DNS query: api.frame.io
      Source: global trafficDNS traffic detected: DNS query: assets.frame.io
      Source: global trafficDNS traffic detected: DNS query: reporting-api-collector.sandbox.frame.io
      Source: global trafficDNS traffic detected: DNS query: distributenowok.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: classification engineClassification label: mal56.phis.win@22/8@28/182
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1984,i,4743900867245082611,3713986289675619427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f.io/nWWUxvn6"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1984,i,4743900867245082611,3713986289675619427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      f.io
      34.228.152.120
      truefalse
        unknown
        reporting-api-collector.sandbox.frame.io
        18.165.220.41
        truefalse
          unknown
          assets.frame.io
          18.165.220.77
          truefalse
            unknown
            sentry.io
            35.186.247.156
            truefalse
              high
              api.frame.io
              34.225.200.95
              truefalse
                high
                www-env.dropbox-dns.com
                162.125.65.18
                truefalse
                  high
                  www.google.com
                  142.250.181.132
                  truefalse
                    high
                    app.frame.io
                    108.158.75.21
                    truefalse
                      unknown
                      distributenowok.com
                      15.197.212.58
                      truefalse
                        unknown
                        www.dropbox.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://app.frame.io/reviews/98be7164-9a80-4752-8be2-d07a85d512e7/8c9a5d82-d100-43fd-9346-dbacf17cd56cfalse
                            unknown
                            https://app.frame.io/reviews/98be7164-9a80-4752-8be2-d07a85d512e7false
                              unknown
                              file:///C:/Users/user/Downloads/NEW%20CLIENT%20PURCHASE%20ORDER(1).HTMLtrue
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.19.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                162.125.65.18
                                www-env.dropbox-dns.comUnited States
                                19679DROPBOXUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                172.217.17.78
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                35.186.247.156
                                sentry.ioUnited States
                                15169GOOGLEUSfalse
                                108.158.75.36
                                unknownUnited States
                                16509AMAZON-02USfalse
                                23.32.238.227
                                unknownUnited States
                                2828XO-AS15USfalse
                                18.165.220.41
                                reporting-api-collector.sandbox.frame.ioUnited States
                                3MIT-GATEWAYSUSfalse
                                34.228.152.120
                                f.ioUnited States
                                14618AMAZON-AESUSfalse
                                142.250.181.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                108.158.75.21
                                app.frame.ioUnited States
                                16509AMAZON-02USfalse
                                18.165.220.77
                                assets.frame.ioUnited States
                                3MIT-GATEWAYSUSfalse
                                64.233.164.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                172.217.21.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                34.225.200.95
                                api.frame.ioUnited States
                                14618AMAZON-AESUSfalse
                                52.45.152.88
                                unknownUnited States
                                14618AMAZON-AESUSfalse
                                15.197.212.58
                                distributenowok.comUnited States
                                7430TANDEMUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1578693
                                Start date and time:2024-12-20 05:25:57 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://f.io/nWWUxvn6
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.phis.win@22/8@28/182
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.164.84, 172.217.17.46
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://f.io/nWWUxvn6
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 03:26:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9855301942458565
                                Encrypted:false
                                SSDEEP:
                                MD5:418B13D3713542EF42F31923E80F6722
                                SHA1:15FEC6AAEDF3759C76EBFFD0B233110A0CE27F03
                                SHA-256:6C42FAE58073CBEAFB8C2DD043E19117097AD5DBA5A07873FEFB47B28B8B01CD
                                SHA-512:45324808D874F1DBF86F03B0DD5523B67DDFCF01D3B9133A28402B37205B68241EF1DAF412D940AAEEC0DDA2965B47AF23C54847A738A06B8AB3120A11ABC5D0
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......CU.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YM#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 03:26:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.000971623151415
                                Encrypted:false
                                SSDEEP:
                                MD5:500DCD5F775D97709649223B582F90E7
                                SHA1:8313D0FB72BE8D51D380740C1794600EAEDA3F03
                                SHA-256:9023B8B6DCD1AD4EEE78D1807EE7A0BC3654C3B639ADB766A2C65E9F0790F7D4
                                SHA-512:6A1CD31D8C978888800CB2DEA794627AF37A5E2A34A5C061E4B044CFD2B3827700FFEBA5BB2DA9FE4150C7DBE2F7365152C4377C1061AC0C304A33A13F24F967
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....~&7U.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YM#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.009970469754047
                                Encrypted:false
                                SSDEEP:
                                MD5:00124AA0AFCD3BD51B05C0832ADE590F
                                SHA1:5DE5C65D7A333B950A1BEFA65A18E639D5547D5E
                                SHA-256:FE6BD9A4C53422D730C7E580D53D469F087F2000D54033AC044BF26157DABB46
                                SHA-512:3BB228C83BF4ADE97B959A8BF73A65E8E777B2C4671C058502C3F04879A15BB638BD4D1F16EEFE21469907809A265D8E851E09DA3F0F4B68F78C0E04038DC54C
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 03:26:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.997206327182241
                                Encrypted:false
                                SSDEEP:
                                MD5:72987E7BFC71B6650B2BDA25E374773D
                                SHA1:A2170693F83D7508CD22D684826E9C8328FE21B4
                                SHA-256:6071DAF77772B6C6385A9B69FAE2487C16D7514F894067F59C0E2B3D412B072C
                                SHA-512:5DA6D4199F77C984D0DA1D095ADC1669D13DAC4E4DC2DBC48E6449059526D99C968B5CD1E2C67CBB98702BB2B79C7C0FDCED49761BDC2D4CEA9E85B8C6B6D3D6
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....o0U.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YM#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 03:26:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9879727444722795
                                Encrypted:false
                                SSDEEP:
                                MD5:1EB469312E6F67BCF1A9B39822A760EB
                                SHA1:F3B596BB7095E5863344A645CC9B5C02D91870E1
                                SHA-256:BD75D3B5FBB03556C46D5EFEA5B70B240EFD1E15B7C2F4D5E018E58E331599FA
                                SHA-512:F0602A2B27C9B23643476574EE89ED888BC63C892B7E93268045253F1C6384DC5E553858E89D80CEDDE8BD23B239A7D4F78DA8B4AF312CD9094E15211C005BB9
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......=U.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YM#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 03:26:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.9964959918887235
                                Encrypted:false
                                SSDEEP:
                                MD5:1D6C574E9E2E6F4C7D9DE9C6A02CF56E
                                SHA1:0DD8E2E3D75CA2F1D6106472DBAF033C32ECDDDF
                                SHA-256:E643D2AB5CD8CDA494097F8ADD2B8E654E23688EB807E049B3167D244124B5EB
                                SHA-512:B6C546195EBDABEC47863FC81C3D3C08580DEAAD88CE33C4EFB692EC129DDE1A7F80C7A50FD58C817EEFAA045856DEC9072BE4E0E5CF7C3A127824A9A2AB6E41
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,..... 'U.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YE#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YL#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YL#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YL#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YM#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (14588), with no line terminators
                                Category:dropped
                                Size (bytes):14588
                                Entropy (8bit):6.049002172530598
                                Encrypted:false
                                SSDEEP:
                                MD5:49B8FF62CA6EE069CAE9301CDB9D0312
                                SHA1:8E81A27DC6EC71988A4D29E8405A805C9EDEFA95
                                SHA-256:411F3C5838CDCE9255BFE70BC1609F7B557737FE1AD47FF9ACC301B7C210B8ED
                                SHA-512:B7D9A3EB4B3B2B0C42000752E14D815C7036330FCB6FB38C5BE3D27208675B810FA5579A431397BCFA23647C3373B7E543C2E59711A4AC764940E735EA8A2045
                                Malicious:false
                                Reputation:unknown
                                Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:CED6EFF42DF43835AE9EA2F89DC0D8EE
                                SHA1:3E014E7B36D552980C874664F8DCF98F2076641B
                                SHA-256:DA4FA005E59E2B123A99590389D048676A6CA1CCC8EEF325775480A61A59E9EC
                                SHA-512:53DEBE6B2D681BA5C4C52A23D6C97DF23F46E26B1615AC9D9D3F844A98C0289036FC8DC589C0199411777A9AEDC22292F0B9725D2231BFB11ADDA7B61EF55057
                                Malicious:false
                                Reputation:unknown
                                Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):462855
                                Entropy (8bit):6.017781362624592
                                Encrypted:false
                                SSDEEP:
                                MD5:CED6EFF42DF43835AE9EA2F89DC0D8EE
                                SHA1:3E014E7B36D552980C874664F8DCF98F2076641B
                                SHA-256:DA4FA005E59E2B123A99590389D048676A6CA1CCC8EEF325775480A61A59E9EC
                                SHA-512:53DEBE6B2D681BA5C4C52A23D6C97DF23F46E26B1615AC9D9D3F844A98C0289036FC8DC589C0199411777A9AEDC22292F0B9725D2231BFB11ADDA7B61EF55057
                                Malicious:true
                                Yara Hits:
                                • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\Downloads\NEW CLIENT PURCHASE ORDER(1).HTML.crdownload, Author: Joe Security
                                Reputation:unknown
                                Preview:<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Our Organisation Fax Portal.xls</title><meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com"><style>body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-
                                No static file info