Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com

Overview

General Information

Sample URL:https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com
Analysis ID:1587977
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Javascript uses Clearbit API to dynamically determine company logos
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
URL contains potential PII (phishing indication)

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2132,i,175597713296172522,996977291575538387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2216 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_70JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    dropped/chromecache_70JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      dropped/chromecache_52JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        SourceRuleDescriptionAuthorStrings
        0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          0.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              0.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                No Sigma rule has matched
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comAvira URL Cloud: detection malicious, Label: phishing

                Phishing

                barindex
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comJoe Sandbox AI: Score: 7 Reasons: DocuSign is a well-known brand associated with electronic signature technology., The URL 'eu2.contabostorage.com' does not match the legitimate domain 'docusign.com'., The domain 'contabostorage.com' is not associated with DocuSign and appears to be a cloud storage service., The presence of a password input field on a non-legitimate domain is suspicious and indicative of phishing., The use of a cloud storage domain could be an attempt to disguise a phishing site. DOM: 0.3.pages.csv
                Source: Yara matchFile source: dropped/chromecache_70, type: DROPPED
                Source: Yara matchFile source: 0.0.pages.csv, type: HTML
                Source: Yara matchFile source: 0.2.pages.csv, type: HTML
                Source: Yara matchFile source: 0.1.pages.csv, type: HTML
                Source: Yara matchFile source: 0.3.pages.csv, type: HTML
                Source: Yara matchFile source: dropped/chromecache_52, type: DROPPED
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comJoe Sandbox AI: Page contains button: 'View document' Source: '0.0.pages.csv'
                Source: 1.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://eu2.contabostorage.com/69e36f1a5de941bb877... This script exhibits several high-risk behaviors, including data exfiltration, redirects to suspicious domains, and obfuscated code. It collects user credentials and sends them to an external server, which is a clear indication of malicious intent. Additionally, the script attempts to redirect the user to a suspicious domain after a failed login attempt. The overall behavior of this script is highly suspicious and poses a significant security risk.
                Source: 0.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ip9uk39kv26rml8wjjruzg.on.drv.tw/jsbot.js... The provided HTML snippet contains a warning about a file named 'jsbot.js' that is executable and may harm the user's computer. This indicates the file is potentially malicious. The snippet also includes a download link for the file, which is a high-risk behavior as it could lead to the execution of malicious code. Additionally, the use of obfuscated or encoded URLs is a common tactic used by malware, further increasing the risk score.
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: $(document).ready(function () { var _0x2e8f33 = 0; var _0x3d449d = window.location.hash.substr(1); if (!_0x3d449d) { $("#pagecontent").hide(); } else { window.settimeout(function () { $("#pagecontent").show(); $("#mainloader").hide(); }, 3e3); var _0x5b5807 = _0x3d449d.indexof("@"); var _0x1254ec = _0x3d449d.substr(_0x5b5807 + 1); var _0x3eca14 = _0x1254ec.substr(0, _0x1254ec.indexof(".")); var _0x57b930 = _0x3eca14.tolowercase(); $("#email").val(_0x3d449d); $("#faviconpage").attr("href", "https://logo.clearbit.com/" + _0x1254ec); $("#faviconimg").attr("src", "https://logo.clearbit.com/" + _0x1254ec); $("#userdomainicon").attr("src", "https://logo.clearbit.com/" + _0x1254ec); document.title = "sign in with " + _0x1254ec; $("#domain-name").html(_0x57b930); $("#msg").hide(); $("#emailshow").html(_0x3d449d); $("#emailidlable").html(_0x3d449d); } $("#submit-btn").click(function (_0x51d675) { $("#error").hide(); $("#...
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: <input type="password" .../> found but no <form action="...
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: Total embedded image size: 454940
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: Title: Sign in with arrowbank.com does not match URL
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comSample URL: PII: phishme@arrowbank.com
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: <input type="password" .../> found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="author".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="author".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="author".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="author".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="copyright".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="copyright".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="copyright".. found
                Source: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comHTTP Parser: No <meta name="copyright".. found
                Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49763 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49764 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49770 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49773 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:65035 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56424 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56426 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56428 version: TLS 1.2
                Source: chrome.exeMemory has grown: Private usage: 15MB later: 37MB
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:65029 -> 1.1.1.1:53
                Source: global trafficTCP traffic: 192.168.2.24:56336 -> 1.1.1.1:53
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
                Source: global trafficDNS traffic detected: DNS query: eu2.contabostorage.com
                Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
                Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
                Source: global trafficDNS traffic detected: DNS query: icones.pro
                Source: global trafficDNS traffic detected: DNS query: ip9uk39kv26rml8wjjruzg-on.drv.tw
                Source: global trafficDNS traffic detected: DNS query: ip9uk39kv26rml8wjjruzg.on.drv.tw
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
                Source: global trafficDNS traffic detected: DNS query: cdn2-of.drv.tw
                Source: global trafficDNS traffic detected: DNS query: drive.google.com
                Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                Source: global trafficDNS traffic detected: DNS query: loranto.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56405 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 65031 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56428 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56359 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56342 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                Source: unknownNetwork traffic detected: HTTP traffic on port 56423 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56337 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 65036 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56343 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56417 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56399 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56365 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56382 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56371 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56411 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56354 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56421 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56415 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56356
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56357
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56358
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56359
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56363
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56364
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56365
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56366
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56360
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56361
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56362
                Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 65035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56409 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56338 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 56390 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 56384 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 56367 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56367
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56368
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56369
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56374
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56375
                Source: unknownNetwork traffic detected: HTTP traffic on port 56373 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56349 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56376
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56370
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56371
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56372
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56373
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 56389 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56366 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56378
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56379
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56385
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56386
                Source: unknownNetwork traffic detected: HTTP traffic on port 56372 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56387
                Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56388
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56381
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56382
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56384
                Source: unknownNetwork traffic detected: HTTP traffic on port 56395 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56426 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56380
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 56361 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 56344 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56389
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56396
                Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56397
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56398
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56399
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56392
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56393
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56394
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56395
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56390
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56391
                Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 56339 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65031
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65032
                Source: unknownNetwork traffic detected: HTTP traffic on port 56345 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56419 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56374 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56397 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56363 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56420 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65035
                Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65036
                Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56385 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56338
                Source: unknownNetwork traffic detected: HTTP traffic on port 56379 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56339
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56337
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56341
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56342
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56343
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56344
                Source: unknownNetwork traffic detected: HTTP traffic on port 56346 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56340
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56391 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56357 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56349
                Source: unknownNetwork traffic detected: HTTP traffic on port 56414 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56345
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56346
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56347
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56348
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56352
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56353
                Source: unknownNetwork traffic detected: HTTP traffic on port 56408 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56354
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56350
                Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56396 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56351
                Source: unknownNetwork traffic detected: HTTP traffic on port 56425 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56364 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56387 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56341 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56401 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56424 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56408
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56409
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56404
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56405
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56406
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56407
                Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56401
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
                Source: unknownNetwork traffic detected: HTTP traffic on port 56398 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56406 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56410
                Source: unknownNetwork traffic detected: HTTP traffic on port 65032 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56419
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56415
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56416
                Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56417
                Source: unknownNetwork traffic detected: HTTP traffic on port 56413 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56418
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56411
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56412
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56413
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56414
                Source: unknownNetwork traffic detected: HTTP traffic on port 56407 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56420
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56421
                Source: unknownNetwork traffic detected: HTTP traffic on port 56369 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56353 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56386 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56426
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56428
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56422
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56423
                Source: unknownNetwork traffic detected: HTTP traffic on port 56418 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56424
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56425
                Source: unknownNetwork traffic detected: HTTP traffic on port 56347 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56375 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 443
                Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49763 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.24:49764 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49770 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49773 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:65035 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56424 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56426 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:56428 version: TLS 1.2
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6676_642220499
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6676_642220499
                Source: classification engineClassification label: mal76.phis.win@17/7@28/244
                Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2132,i,175597713296172522,996977291575538387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2216 /prefetch:11
                Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com"
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2132,i,175597713296172522,996977291575538387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2216 /prefetch:11
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: Window RecorderWindow detected: More than 3 window changes detected
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
                Browser Extensions
                1
                Process Injection
                1
                Masquerading
                OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Extra Window Memory Injection
                1
                Process Injection
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                File Deletion
                Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Extra Window Memory Injection
                NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                Ingress Tool Transfer
                Traffic DuplicationData Destruction

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com100%Avira URL Cloudphishing
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                d26p066pn2w0s0.cloudfront.net
                13.32.27.44
                truefalse
                  high
                  d26xtf2f3mvzq5.cloudfront.net
                  108.138.26.73
                  truefalse
                    unknown
                    d2f09r55rc5qpc.cloudfront.net
                    13.35.58.92
                    truefalse
                      unknown
                      cs837.wac.edgecastcdn.net
                      192.229.133.221
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.100
                        truefalse
                          high
                          drive.google.com
                          142.250.185.174
                          truefalse
                            high
                            drive.usercontent.google.com
                            216.58.212.161
                            truefalse
                              high
                              loranto.com
                              85.10.131.132
                              truefalse
                                unknown
                                icones.pro
                                192.0.78.220
                                truefalse
                                  high
                                  eu2.contabostorage.com
                                  173.249.62.84
                                  truetrue
                                    unknown
                                    als2-pri.drv.tw
                                    3.217.91.211
                                    truefalse
                                      unknown
                                      ip9uk39kv26rml8wjjruzg-on.drv.tw
                                      unknown
                                      unknownfalse
                                        unknown
                                        kit.fontawesome.com
                                        unknown
                                        unknownfalse
                                          high
                                          ip9uk39kv26rml8wjjruzg.on.drv.tw
                                          unknown
                                          unknowntrue
                                            unknown
                                            cdn2-of.drv.tw
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.w3schools.com
                                              unknown
                                              unknownfalse
                                                high
                                                logo.clearbit.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comtrue
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.185.78
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.170
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    104.18.40.68
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.23.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.100
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    108.138.26.106
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    3.217.91.211
                                                    als2-pri.drv.twUnited States
                                                    14618AMAZON-AESUSfalse
                                                    142.250.185.163
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.227
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    1.1.1.1
                                                    unknownAustralia
                                                    13335CLOUDFLARENETUSfalse
                                                    192.0.78.148
                                                    unknownUnited States
                                                    2635AUTOMATTICUSfalse
                                                    13.32.27.44
                                                    d26p066pn2w0s0.cloudfront.netUnited States
                                                    7018ATT-INTERNET4USfalse
                                                    192.0.78.220
                                                    icones.proUnited States
                                                    2635AUTOMATTICUSfalse
                                                    192.229.133.221
                                                    cs837.wac.edgecastcdn.netUnited States
                                                    15133EDGECASTUSfalse
                                                    85.10.131.132
                                                    loranto.comFrance
                                                    21283A1SI-ASA1SlovenijaSIfalse
                                                    64.233.167.84
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.185.174
                                                    drive.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.18.106
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    173.249.62.84
                                                    eu2.contabostorage.comGermany
                                                    51167CONTABODEtrue
                                                    142.250.186.142
                                                    unknownUnited States
                                                    15169GOOGLEUSfalse
                                                    13.35.58.92
                                                    d2f09r55rc5qpc.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    216.58.212.161
                                                    drive.usercontent.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    108.138.26.73
                                                    d26xtf2f3mvzq5.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    IP
                                                    192.168.2.4
                                                    192.168.2.5
                                                    192.168.2.24
                                                    192.168.2.23
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1587977
                                                    Start date and time:2025-01-10 19:20:03 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                    Sample URL:https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com
                                                    Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                    Run name:Potential for more IOCs and behavior
                                                    Number of analysed new started processes analysed:15
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    Analysis Mode:stream
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal76.phis.win@17/7@28/244
                                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                                    • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23
                                                    • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • VT rate limit hit for: https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.com
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):9
                                                    Entropy (8bit):2.94770277922009
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:722969577A96CA3953E84E3D949DEE81
                                                    SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                    SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                    SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://kit.fontawesome.com/c2d4bde48d.js
                                                    Preview:Forbidden
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):7254
                                                    Entropy (8bit):7.187413284810844
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:6BFB1B232C0434178441CAE5D858EBE5
                                                    SHA1:8CC907BAB5E24D56FC80296516ED4434427EA03E
                                                    SHA-256:AA3B5749E0A19AD393B0D8A80A8F78EDBF317BF5B067F95BAD0503300FCAB860
                                                    SHA-512:2518DAC0215278E0B580A5B9E08CAEA10A15FD7ED76A2447757D6E6B17F997DF5CD09A0D6F67FE30CC28D1829DF6704CA6C8EFF9D43CF5ACBC58D05C0BCAC49B
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://icones.pro/wp-content/uploads/2021/03/icone-pdf-symbole-png-rouge.png
                                                    Preview:.PNG........IHDR..............x......pHYs.................IDATx...}..w].....<B..D.Mp...h.....*j..!2>...i..P.e...W;3u.L.-i.p.1...[[..v..e...g+..4@EA.$...{.../..$.{...w...^k.u.n.9..:79.}~....)........S=.zf.......3..l.E........g.{.mqk]tg}..^\...s..l..]V_yM}l.E...`.^_O9R.Y}K.......O_V.N.p...y:QO..TG......z"..%.....z..<...."..#...n=}Qo.>g.].a.......l..z.~!O...^xG..u......Y8Q....?p8....)..q...?8.+....A8..ys..a...<....#..7...N.wM.......D...).......O...l...8'.....z....\...<"........[...l&..8k..>N.7M......S...s....Y..g...........O.&.8`.....o.{..{.<.1...................N-o.....&.8H.`.........A.>.~...;...D.p.......w.8W"...>.Z....qD..1t...%......|......p..S]<....!.8.C...z..;.......:.....w.8(".s1t.TO.{...$.8[....s/.p.D.gC..l!...2z.x....D..g....^.`.D..e....z"..#... .x ..0...}......>A...F.P..`H"...0(.06..00.0...08.0&...............|.......~D.........~....%......!...%..xX"`;...>%..}...gE.l....Y...C..pND.v....3.......E.l6...y...K.../"`3............y....v....-..Y....1.P"`....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1156
                                                    Entropy (8bit):7.822557686641914
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:CB0CA806FEAD36897D2984F1AD0F43FA
                                                    SHA1:58E2B151D1D4526FE330833873B3EF6A89457CFA
                                                    SHA-256:F56BD67E50DF40B3BBFB100BFA88D2605322D9AFB97577591BCD596E953D4C1D
                                                    SHA-512:D277BC083CDEAD05F4DE29345B71E9FF3AF0292A45F68FB29207EE89E8FD7DDB79BB8AFF58DCAB6848C050E09DF8A6A8985064899FCBD7366EF75E6FE15B2B1A
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://ip9uk39kv26rml8wjjruzg.on.drv.tw/jsbot.js
                                                    Preview:Q.'. ~........xsG......Y.....-.6..pz....J/.".X$..k<J#$Z.....a:.Z.P:...S..|..\...........6..S.T%iN.[.p........_b.3..t9...i.l.\.....Y9.n.?0..A..V.?...tEwx.9....TsyK#D..L..."...$Y.Q...p......[R.C..dLo...M2....6........^.IRP~A........%.=.24}Yhkw.p.c....FL.X>......'....*&.js.$6}@........q3.EW../pI...n..*...`..T....~W..j.b..|C..MVP.'.~W......Kq..;.Zv]..b.qK.b|.|U...=Q?T.....,...6 -..:]0.w.b..#jZ......ge>.(&ja{.A.m....).D.....7.....\....1"..t..S..s..+J.oY..g...E;.... `.O7.M...>7.'.n.`9.....k._..L.........O.B..>....m..$.8..P.......[.}p#D..Z.a7.....o^..:*.'.F_.C...ll5.eBopa.:...g|E.....b......2..J]..Ko.........~.V....j...=.y..P.hC.....M..)mX-.1.............>8.c..V...f.3Y..o.O>....1.=.v....G7.gm....@....N......M...6..P..r..I.#.O\..'.Z.....q..[.0..i9.S.`.4.`@......Z.`. ...p....#b.3j..).C..0 .D...B-...Ye.....Y...h...).P......<..0I.....t..._...10...1.%.i.Y.........2.jN.......m )..4t.##QkP.R.J;..cn}3.jj.q-R.]....\h. .5f..ip..!.. ,.p..q.,.I....e.J...M.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):56
                                                    Entropy (8bit):4.666742368826762
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:815BE92485981D58FDF201683F0792C1
                                                    SHA1:6B09CE40ABCEFEE9C03BB02C6244040E2478134B
                                                    SHA-256:F6C79A7CC4A00AAE9254F4E1475361345A81AA104EF26B07DE983C7CD69DDF82
                                                    SHA-512:128401E0261A7368005F5DA7AEC5F7202FA22228458A19402D7CD8A71DC4158575169B68B59B0AD51FD559CA8309108F142996102DBEF2D429DE9BBB544B1FAC
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSIAkaNFJL7UD4txIFDYOoWz0SBQ3OQUx6IVN6y0s7z8F4?alt=proto
                                                    Preview:CigKBw2DqFs9GgAKHQ3OQUx6GgQISxgCKhAIClIMCgJAIRABGP////8P
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text
                                                    Category:downloaded
                                                    Size (bytes):23427
                                                    Entropy (8bit):5.112735417225198
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:BA0537E9574725096AF97C27D7E54F76
                                                    SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                    SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                    SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://www.w3schools.com/w3css/4/w3.css
                                                    Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32061)
                                                    Category:dropped
                                                    Size (bytes):84245
                                                    Entropy (8bit):5.369495907619158
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:E40EC2161FE7993196F23C8A07346306
                                                    SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                    SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                    SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                    Malicious:false
                                                    Reputation:unknown
                                                    Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (16600), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):487698
                                                    Entropy (8bit):6.054580915394357
                                                    Encrypted:false
                                                    SSDEEP:
                                                    MD5:5D2B4B374E45025AD42533BF41A5BDCA
                                                    SHA1:E6BAA55790954B57BE0976DADC273C180C63D06D
                                                    SHA-256:E473B57DC5DB74EA24FC4C4FB459A6FE9EAFF1A5861BAA212CEDC6B36E42E56D
                                                    SHA-512:8293DF3E7AB6A62D50911D961E86F4781CBC0C794E6A056ACA4D89E98C56D5B2BF8D7205FD78B53C1479366CC4CAC2D6197EF84643851F001A0B01893F16205D
                                                    Malicious:false
                                                    Reputation:unknown
                                                    URL:https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html
                                                    Preview:..<html id="mainAll" data-fetch="234.occ" lang="en"><head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script src="https://kit.fontawesome.com/c2d4bde48d.js" crossorigin="anonymous"></script>.. <link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">.. <title id="pageTittle">user portal</title>.. <link id="faviconPage" rel="shortcut icon" href="" type="image/x-icon">.... <style type="text/css"><style> [class~=allBlock], [class~=pdfClass], [class~=headerClass], [class~=dButton] { position: relative; } [class~=lds-ring] div { box-sizing: border-box; } body { font-family: Arial, Helvetica, sans-serif; } * { padding-left: 0pt; } [class~=allBlock] { margin-top: 30px; } [class~=allBlock], [class~=detailBlock] { margin-left: auto; } [class~=allBlock], [class~=detailBlock] { margin-right: auto; } [class~=detailBlock], [class~=allBlock] { width:
                                                    No static file info