Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%25

Overview

General Information

Sample URL:https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%25
Analysis ID:1590035

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1880,i,13540247098433088315,13870123005318094114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHY" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comJoe Sandbox AI: Score: 9 Reasons: The URL 'notfiycenter07.es' does not match the legitimate domain name for Arrow Financial Corporation., The domain 'notfiycenter07.es' contains a misspelling ('notfiy' instead of 'notify'), which is a common tactic used in phishing., The domain extension '.es' is unusual for a U.S.-based financial corporation like Arrow Financial Corporation., The presence of a password input field on a suspicious domain increases the risk of phishing. DOM: 2.5.pages.csv
        Source: Yara matchFile source: 2.4.pages.csv, type: HTML
        Source: Yara matchFile source: 2.5.pages.csv, type: HTML
        Source: Yara matchFile source: 2.6.pages.csv, type: HTML
        Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin?Dl8PbIau4Q1MpgMrtf... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the code, suggests this is a highly suspicious and potentially malicious script.
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin?Dl8PbIau4Q1MpgMrtf... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The script uses obfuscated code and attempts to bypass various browser security mechanisms, indicating a high likelihood of malicious intent.
        Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrt... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the code, suggests this is a highly suspicious and potentially malicious script.
        Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrt... This script demonstrates several high-risk behaviors, including dynamic code execution, obfuscated code, and redirects to potentially malicious domains. The use of base64 encoding, string manipulation, and URL validation checks suggest an attempt to bypass security measures and execute arbitrary code. While the specific intent is unclear, the overall behavior of this script is highly suspicious and poses a significant security risk.
        Source: 0.14.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrt... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While some of the functionality may be legitimate (e.g., analytics, branding updates), the overall implementation raises significant security concerns. The script uses obfuscated code, disables common security features, and collects sensitive user data, which could be indicative of a phishing or malware attack. Further investigation is recommended to determine the true intent and potential impact of this script.
        Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrt... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be engaging in malicious activities, such as redirecting to suspicious domains and collecting sensitive user data. Additionally, the script uses aggressive DOM manipulation and interacts with untrusted domains, further increasing the risk. Overall, this script demonstrates a high level of suspicious and potentially harmful behavior, warranting a high-risk score.
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://notfiycenter07.es
        Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://notfiycenter07.es
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: Number of links: 0
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://notfiycenter07.es/admin?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#C0Y0JnVxanNkdDBENCYxMyYxMyZCMSZDNCY6MyY5MyZpdGJJb3BqdWJkcE1ob2p0VmVicG1mczEzJkU0JjEzJmVicG1vcC94cGVvangxMyYxMyYxMyYxMyZCMSZFOCYxMyYxMyYxMyYxMyZCMSZDNCYzMyZucGQvbG9iY3hwc3NiQW9mdXVib29id2szMyYxMyZFNCYxMyZpdGJpL29wanViZHBtL3hwZW9qeDEzJjEzJjEzJjEzJjEzJjEzJkIxJkM4JjEzJkY0JkU0JjEzJjozJjkzJjEzJkU0JjEzJml0YklvcGp1YmRwTWhvanRWZWJwbWZzMTMmdXRvcGQxMyYxMyYxMyYxMyZCMSZGNCYzMyZ1cWpzZHRid2JrMzMmRTQmaG9ibTEzJnVxanNkdEQ0JjEzJkIxJkY0JnVxanNkdDBENCYxMyZGNCYzMyZ0ay95ZmVvajBvam5lYjB0Zi84MXNmdW9mZHpqZ3VwbzAwQjQmdHF1dWkzMyZFNCZkc3QxMyZ1cWpzZHRENCYLHTTP Parser: Base64 decoded: 1736773853.000000
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: <input type="password" .../> found
        Source: https://notfiycenter07.es/admin?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#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 Parser: No favicon
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No favicon
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No favicon
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No favicon
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No favicon
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="author".. found
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="author".. found
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="author".. found
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="copyright".. found
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="copyright".. found
        Source: https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:60890 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:60892 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:60893 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:60894 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.16:60889 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: global trafficHTTP traffic detected: GET /jvannatten@arrowbank.com HTTP/1.1Host: smihk8.dekchobtiew.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.ca
        Source: global trafficDNS traffic detected: DNS query: smihk8.dekchobtiew.com
        Source: global trafficDNS traffic detected: DNS query: notfiycenter07.es
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: unpkg.com
        Source: global trafficDNS traffic detected: DNS query: login-microsoftonline.com.bossdesk.ai
        Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
        Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
        Source: global trafficDNS traffic detected: DNS query: 200.163.202.172.in-addr.arpa
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60890
        Source: unknownNetwork traffic detected: HTTP traffic on port 60901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 60898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 60904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60904
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60902
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 60899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 60891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:60890 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:60892 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:60893 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:60894 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@18/6@47/270
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1880,i,13540247098433088315,13870123005318094114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHY"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1880,i,13540247098433088315,13870123005318094114,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHY0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://smihk8.dekchobtiew.com/jvannatten@arrowbank.com0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.129.229
        truefalse
          high
          s-part-0016.t-0009.t-msedge.net
          13.107.246.44
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              www.google.ca
              142.250.185.227
              truefalse
                high
                smihk8.dekchobtiew.com
                142.11.206.83
                truefalse
                  unknown
                  login-microsoftonline.com.bossdesk.ai
                  104.21.48.1
                  truefalse
                    unknown
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        high
                        www.google.com
                        142.250.185.100
                        truefalse
                          high
                          d19d360lklgih4.cloudfront.net
                          13.33.187.96
                          truefalse
                            unknown
                            unpkg.com
                            104.17.246.203
                            truefalse
                              high
                              notfiycenter07.es
                              104.21.20.88
                              truetrue
                                unknown
                                cdn.jsdelivr.net
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msauthimages.net
                                    unknown
                                    unknownfalse
                                      high
                                      ok4static.oktacdn.com
                                      unknown
                                      unknownfalse
                                        high
                                        171.39.242.20.in-addr.arpa
                                        unknown
                                        unknownfalse
                                          high
                                          200.163.202.172.in-addr.arpa
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://notfiycenter07.es/admin?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#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
                                              unknown
                                              http://smihk8.dekchobtiew.com/jvannatten@arrowbank.comfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://notfiycenter07.es/admin/?Dl8PbIau4Q1MpgMrtfuvKNgesZg3Zk5OgAWqQaFs0WL9rwUesuciRLpdhf8umQLxumFfBSWFZxKgqFlLJ60wDGJDKuaTegYEvhVoMwx2fLFqQZZo1kE3OHzpOKMVesnyCE/#jvannatten@arrowbank.comtrue
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.21.48.1
                                                login-microsoftonline.com.bossdesk.aiUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.21.20.88
                                                notfiycenter07.esUnited States
                                                13335CLOUDFLARENETUStrue
                                                104.17.246.203
                                                unpkg.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                104.21.32.1
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                13.107.246.45
                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.186.174
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                151.101.129.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                13.107.246.44
                                                s-part-0016.t-0009.t-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.11.206.83
                                                smihk8.dekchobtiew.comUnited States
                                                54290HOSTWINDSUSfalse
                                                13.33.187.14
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                142.250.185.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.227
                                                www.google.caUnited States
                                                15169GOOGLEUSfalse
                                                172.67.192.5
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                64.233.167.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                104.17.245.203
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                13.33.187.96
                                                d19d360lklgih4.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                142.250.186.131
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                152.199.21.175
                                                sni1gl.wpc.omegacdn.netUnited States
                                                15133EDGECASTUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.74
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1590035
                                                Start date and time:2025-01-13 14:10:17 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHY
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.phis.win@18/6@47/270
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 64.233.167.84, 142.250.186.174, 172.217.18.14, 216.58.206.78, 142.250.74.206
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://www.google.ca/url?subgn1=https://www.fordbeckerandgutierrez.com&SQ=WA&SQ=F5&SQ=R7&TA=W4&SQ=L6&q=%2561%256d%2570%2F%2573%256D%2569%2568%256B%2538%252E%2564%2565%256B%2563%2568%256F%2562%2574%2569%2565%2577%252E%2563%256F%256D%252F%256A%2576%2561%256E%256E%2561%2574%2574%2565%256E%2540%2561%2572%2572%256F%2577%2562%2561%256E%256B%252E%2563%256F%256D&opdg=ejM&cFQ=QXo&STA=MHY
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.978814938513512
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71B65253BBFF5F41D9354B6E1C70D1E1
                                                SHA1:CFDFA65F0C17397CB314560ACDC18D5A5790A6E1
                                                SHA-256:F05151876679FDDFC1AFD3C3804DBCE49EBB092F6DE3078A3431B3F46ABFD0A4
                                                SHA-512:F0DF133072DDB42922B64E42E90B8BCBD54A946FCCA0E25EEA233BA35E75C7C0C0D2A55EE1F42C1C6282F5E35184AAAAFA79D6DB363E0194A2E9BC8E67D13225
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,........e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-ZYi...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9921259502939526
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DB098CBA246C26E9466939E970AABDB2
                                                SHA1:17DA86735A1219D9807E4209F8F1F5B5A3DF84F6
                                                SHA-256:39192D9D1ECF294ABFB64CFACFC5E92BEE0291A565C9C51DD0007C2D9EAAAA5E
                                                SHA-512:CDC42515E6284C450BFD906133780AFFEC50917FBDF9BCE86FB0EFD6FE33E721B2B52E58563F1D33341E0767EE1DAC2345D2ED98340646A2273FEF530137AD95
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-ZYi...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.0020702687543785
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7CC7B5414867B2FE35F6430A1397763E
                                                SHA1:7820322649DEFAFA32871361C26FC76B71064924
                                                SHA-256:555994941E7415E8A34FDB5DCF3B84C961D8FD6E113B6A53D7CC5A22645285BF
                                                SHA-512:2AF0BA15C85B9D415359FC174D9C901C38C97E4A26872E4371A81B8B384DB9166DB65D2D1A6BC2FCE5D0C0C4D7D44C275D01DF7C6AB6BE92F6B759A8D10BBD25
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.989386505733115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F479289514983EE92D3486DD83D7D4EC
                                                SHA1:ADD8BBAE3B80C00846555D5815382576CC776AEA
                                                SHA-256:4DA829FF1F2B85E6F1C897DAC41E00DF29056B24B1DDF3E088A0BF8039FFAF3F
                                                SHA-512:62E06FE1BC547A49AFB334C982A848CE6EAC213CDCA62E079537C9D0802AD98663EC05695BDF5C2E0A6B2CAEF55DDBA9FCE98B295F5B74205CF8B4F5B060B5C6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....P...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-ZYi...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.978529145739612
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6CDD48E5974B90E89D402BCFD0D6309F
                                                SHA1:D7CD57DA01118390DD3EE61989DA8F26DB8B3369
                                                SHA-256:C0B5CBC15BBF81B2E84462526411A9A011058EB78FCC7AE8C8BB6BB88410BB78
                                                SHA-512:8E454F49BAB7C832F00D75A4506186590A1E32DF4343450471D1FCFC6989CDD92FA774E76982C854C6964791A8F5CBD6ADD65A63A405903AE2F76D9575DB4FD5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....q...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-ZYi...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 12:10:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.987109286068118
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DEA940ABADE75EF1E50FFE2931CFC0E
                                                SHA1:F0DD941EDEFAC2E2A51BE14D6B22C97527F0F57A
                                                SHA-256:E81ECDCB017DF40B53E5CBA08F39EBD8D818A6D024A337816F83BCF538F7EFC5
                                                SHA-512:1BE740FD0231B2E8D85183C622418E2EA583875F3A1384D4CB23664AB0D65EECDEB57474FA409CCC9175CED93A0BDD1D9C3B50E68FF458A9C3CC6E2F285A88FB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....EI...e..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-ZNi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-ZXi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-ZXi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-ZXi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-ZYi...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                No static file info