Edit tour

Windows Analysis Report
3675918948.svg

Overview

General Information

Sample name:3675918948.svg
Analysis ID:1648169
MD5:dbaae308e8c6a211e508d40c854e36cf
SHA1:f4c14bb8e104ce350fee0949cf26cc96b377e014
SHA256:eed7c65ba26c89b99cc4a3bc4ed8dbc8ed0bda2ff8ce46e57b6c9b7ba4ab0ce4
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish80
AI detected suspicious URL
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
Yara detected suspended webpage

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • chrome.exe (PID: 3480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\3675918948.svg MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,5391905153750944750,2492441267075752191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2148 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
SourceRuleDescriptionAuthorStrings
3675918948.svgJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    3675918948.svgJoeSecurity_HtmlPhish_80Yara detected HtmlPhish_80Joe Security
      SourceRuleDescriptionAuthorStrings
      0.0.pages.csvJoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://mv0d36bqzc.moydovv.com/KhtuV3RTaB6imopbC9dJ4OHVCGLlFu5JWYEf1sBrVU3X7OKlMqV2s3Y0wlTaEIojBpppSzfMxqDqbLVvyjTlAzLmkcdIMCxbisnt1UjyerZX7ALvtL0yQI66r5rLjmtwICTvJTmlkK7pIwDPtccC8kT5qOUFBmx0Lz4F9foURrQay9ad2nmxfnG7an8gEvZpFSWnkh2G/fY8prBzS9a3KBDc9o1u7SPHyGue2OX72pfpQTXGbhnGi7fzXWwFUKJUWLNxgDYjsfm0EQeeGrDiCDSPOgHCikqdafUGO9ZDRuqbH27dgVs4OzdnardWz7ljKbXBT7mQuzRgA7penlNHlFvhtjzJbhBjQqUWHozzwC44HI7EJsAByrw4lZqnLoDLkXQjZdRKVoNsE3n2A/accountspayable@atomicdata.comAvira URL Cloud: Label: malware
        Source: https://mv0d36bqzc.moydovv.com/favicon.icoAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 3675918948.svg, type: SAMPLE
        Source: https://mv0d36bqzc.moydovv.comJoe Sandbox AI: The URL 'mv0d36bqzc.moydovv.com' appears to be a potential typosquatting attempt targeting the well-known brand Vodafone. The subdomain 'mv0d36bqzc' is nonsensical and does not provide any clear indication of a legitimate purpose, which is often a tactic used in typosquatting to obscure the true intent of the URL. The domain 'moydovv.com' closely resembles 'vodafone.com', with the substitution of 'v' with 'm' and 'a' with 'o', which are visually similar characters. The use of '0' instead of 'o' in the subdomain further suggests an attempt to confuse users. The overall structure and character substitutions increase the likelihood of user confusion, making it a likely typosquatting attempt.
        Source: Yara matchFile source: 3675918948.svg, type: SAMPLE
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: https://mv0d36bqzc.moydovv.com/cgi-sys/suspendedpage.cgiHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60845 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60846 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.24:60850 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.24:60851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60855 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.24:60856 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60858 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 5MB later: 35MB
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.88
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.88
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 23.44.136.175
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.66
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.152.20
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
        Source: global trafficHTTP traffic detected: GET /KhtuV3RTaB6imopbC9dJ4OHVCGLlFu5JWYEf1sBrVU3X7OKlMqV2s3Y0wlTaEIojBpppSzfMxqDqbLVvyjTlAzLmkcdIMCxbisnt1UjyerZX7ALvtL0yQI66r5rLjmtwICTvJTmlkK7pIwDPtccC8kT5qOUFBmx0Lz4F9foURrQay9ad2nmxfnG7an8gEvZpFSWnkh2G/fY8prBzS9a3KBDc9o1u7SPHyGue2OX72pfpQTXGbhnGi7fzXWwFUKJUWLNxgDYjsfm0EQeeGrDiCDSPOgHCikqdafUGO9ZDRuqbH27dgVs4OzdnardWz7ljKbXBT7mQuzRgA7penlNHlFvhtjzJbhBjQqUWHozzwC44HI7EJsAByrw4lZqnLoDLkXQjZdRKVoNsE3n2A/accountspayable@atomicdata.com HTTP/1.1Host: mv0d36bqzc.moydovv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Host: mv0d36bqzc.moydovv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /releases/v5.0.6/css/all.css HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mv0d36bqzc.moydovv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /releases/v5.0.6/webfonts/fa-solid-900.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-aliveOrigin: https://mv0d36bqzc.moydovv.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.0.6/css/all.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mv0d36bqzc.moydovv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mv0d36bqzc.moydovv.com/cgi-sys/suspendedpage.cgiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Host: mv0d36bqzc.moydovv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mv0d36bqzc.moydovv.com/cgi-sys/suspendedpage.cgiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Host: mv0d36bqzc.moydovv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficDNS traffic detected: DNS query: mv0d36bqzc.moydovv.com
        Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 60850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60838
        Source: unknownNetwork traffic detected: HTTP traffic on port 60856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60850
        Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60830
        Source: unknownNetwork traffic detected: HTTP traffic on port 60849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60849
        Source: unknownNetwork traffic detected: HTTP traffic on port 60822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60840
        Source: unknownNetwork traffic detected: HTTP traffic on port 60835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
        Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60822
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60845 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60846 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.24:60850 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.24:60851 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60855 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.24:60856 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 157.20.182.225:443 -> 192.168.2.24:60858 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3480_1414899618
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3480_1414899618
        Source: classification engineClassification label: mal64.phis.winSVG@21/3@12/105
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\3675918948.svg
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,5391905153750944750,2492441267075752191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2148 /prefetch:11
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,5391905153750944750,2492441267075752191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2148 /prefetch:11
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Extra Window Memory Injection
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Extra Window Memory Injection
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://mv0d36bqzc.moydovv.com/KhtuV3RTaB6imopbC9dJ4OHVCGLlFu5JWYEf1sBrVU3X7OKlMqV2s3Y0wlTaEIojBpppSzfMxqDqbLVvyjTlAzLmkcdIMCxbisnt1UjyerZX7ALvtL0yQI66r5rLjmtwICTvJTmlkK7pIwDPtccC8kT5qOUFBmx0Lz4F9foURrQay9ad2nmxfnG7an8gEvZpFSWnkh2G/fY8prBzS9a3KBDc9o1u7SPHyGue2OX72pfpQTXGbhnGi7fzXWwFUKJUWLNxgDYjsfm0EQeeGrDiCDSPOgHCikqdafUGO9ZDRuqbH27dgVs4OzdnardWz7ljKbXBT7mQuzRgA7penlNHlFvhtjzJbhBjQqUWHozzwC44HI7EJsAByrw4lZqnLoDLkXQjZdRKVoNsE3n2A/accountspayable@atomicdata.com100%Avira URL Cloudmalware
        https://mv0d36bqzc.moydovv.com/favicon.ico100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.google.com
        142.251.40.164
        truefalse
          high
          use.fontawesome.com.cdn.cloudflare.net
          104.21.27.152
          truefalse
            high
            mv0d36bqzc.moydovv.com
            157.20.182.225
            truefalse
              high
              use.fontawesome.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://mv0d36bqzc.moydovv.com/cgi-sys/suspendedpage.cgitrue
                  unknown
                  https://mv0d36bqzc.moydovv.com/KhtuV3RTaB6imopbC9dJ4OHVCGLlFu5JWYEf1sBrVU3X7OKlMqV2s3Y0wlTaEIojBpppSzfMxqDqbLVvyjTlAzLmkcdIMCxbisnt1UjyerZX7ALvtL0yQI66r5rLjmtwICTvJTmlkK7pIwDPtccC8kT5qOUFBmx0Lz4F9foURrQay9ad2nmxfnG7an8gEvZpFSWnkh2G/fY8prBzS9a3KBDc9o1u7SPHyGue2OX72pfpQTXGbhnGi7fzXWwFUKJUWLNxgDYjsfm0EQeeGrDiCDSPOgHCikqdafUGO9ZDRuqbH27dgVs4OzdnardWz7ljKbXBT7mQuzRgA7penlNHlFvhtjzJbhBjQqUWHozzwC44HI7EJsAByrw4lZqnLoDLkXQjZdRKVoNsE3n2A/accountspayable@atomicdata.comtrue
                  • Avira URL Cloud: malware
                  unknown
                  https://mv0d36bqzc.moydovv.com/favicon.icotrue
                  • Avira URL Cloud: malware
                  unknown
                  https://use.fontawesome.com/releases/v5.0.6/css/all.cssfalse
                    high
                    https://use.fontawesome.com/releases/v5.0.6/webfonts/fa-solid-900.woff2false
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.251.40.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      142.251.40.110
                      unknownUnited States
                      15169GOOGLEUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      142.251.35.170
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.21.27.152
                      use.fontawesome.com.cdn.cloudflare.netUnited States
                      13335CLOUDFLARENETUSfalse
                      142.251.40.99
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.253.63.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.251.40.238
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.176.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.165.131
                      unknownUnited States
                      15169GOOGLEUSfalse
                      157.20.182.225
                      mv0d36bqzc.moydovv.comunknown
                      24297FCNUniversityPublicCorporationOsakaJPfalse
                      IP
                      192.168.2.24
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1648169
                      Start date and time:2025-03-25 16:03:46 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                      Run name:Potential for more IOCs and behavior
                      Number of analysed new started processes analysed:17
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Sample name:3675918948.svg
                      Detection:MAL
                      Classification:mal64.phis.winSVG@21/3@12/105
                      Cookbook Comments:
                      • Found application associated with file extension: .svg
                      • Exclude process from analysis (whitelisted): dllhost.exe
                      • Excluded IPs from analysis (whitelisted): 172.64.149.23, 104.18.38.233
                      • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://mv0d36bqzc.moydovv.com/KhtuV3RTaB6imopbC9dJ4OHVCGLlFu5JWYEf1sBrVU3X7OKlMqV2s3Y0wlTaEIojBpppSzfMxqDqbLVvyjTlAzLmkcdIMCxbisnt1UjyerZX7ALvtL0yQI66r5rLjmtwICTvJTmlkK7pIwDPtccC8kT5qOUFBmx0Lz4F9foURrQay9ad2nmxfnG7an8gEvZpFSWnkh2G/fY8prBzS9a3KBDc9o1u7SPHyGue2OX72pfpQTXGbhnGi7fzXWwFUKJUWLNxgDYjsfm0EQeeGrDiCDSPOgHCikqdafUGO9ZDRuqbH27dgVs4OzdnardWz7ljKbXBT7mQuzRgA7penlNHlFvhtjzJbhBjQqUWHozzwC44HI7EJsAByrw4lZqnLoDLkXQjZdRKVoNsE3n2A/accountspayable@atomicdata.com
                      • VT rate limit hit for: https://mv0d36bqzc.moydovv.com/favicon.ico
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 38784, version 1.0
                      Category:downloaded
                      Size (bytes):38784
                      Entropy (8bit):7.994206374899187
                      Encrypted:true
                      SSDEEP:
                      MD5:F9B85C9463AF7103B9B24BBBF09A06ED
                      SHA1:D28D7222BCBEB8EA701A771E85F7EFE006E62FB1
                      SHA-256:62554277D07B20C6BFAE7C6267B3198B4846F604A37D4085BF9F54C392210B56
                      SHA-512:EC17DAE646A87852E4703148CD67826D375964459D200814A29BBF13D0EC4C9F949E57D36FDFB1624AFB68E4750AB82D923BCBC4C433BEB97C3111FC6B144869
                      Malicious:false
                      Reputation:unknown
                      URL:https://use.fontawesome.com/releases/v5.0.6/webfonts/fa-solid-900.woff2
                      Preview:wOF2...............,.../.........................T.V..T...`..Q.6.$.....H.. ..z..A[.IqD.}".....<.........C.;..l..d&S.....Ie.M..........A.....J...G.K..b....:......2..g..U....~R.....1...s.;F...V.5.F.....O.n.q.....'e<f...i(.....Vf...4..L4f.'M..\..|..C..F.......5.Z.....e..1...2..S...........T.?...-...#O...?...\&?v... V.*..O.b..{.}.C.t.}....b2.. &.&ur'......$y!y....@.!a&$a.l.;.0.../..v.Gp.NpU\....:....X_-..)...X....C....).J.X...0^..%..7~...*f...@@..........'..hvYT....L.2....g.oL......_).yR`E......(.!.y...-.....S.P..nf...\....v...^..+#{5:+p?.'s].....|..l.+..2KSE^o......9..........qP...P.@..mE...R.p..E1....gW..*..P..I..:7.w.K.._.........;^...J..V3cm......L;..........!....>.{`....@8.S.. .'...t1dsf..^..*].@......I...B.b...........IS.9....2H.....E.Z........8`......n.H....v5...73...8I.c..h.KBE.|.4.e.M.l.Jy.v/.S.....O....r.j....'jf0........... $.)J.......G.......\. R..@P+m...s..).6w~..s...)\...l...../..x....S:pB....0..F0.q......../.xr.,{s..X .}k.......@.D...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (4070), with CRLF, LF line terminators
                      Category:downloaded
                      Size (bytes):7775
                      Entropy (8bit):5.6474925641963525
                      Encrypted:false
                      SSDEEP:
                      MD5:78E28F00F212239EE6026695961CA7B3
                      SHA1:49C5E2B408CD32B6BCE941C00C26A72198103FE9
                      SHA-256:5046A3022155471752452F3BF700B9C649242460386E00A4004ED4DF7EFBB021
                      SHA-512:5755D58357310361DA3240B85F75B4736C09D539C3C161D48CD8C0120000427799C9F820DE189ADF2DE5E7081D3647C61AC45227F26036CED6DD3EE3238BA8DE
                      Malicious:false
                      Reputation:unknown
                      URL:https://mv0d36bqzc.moydovv.com/cgi-sys/suspendedpage.cgi
                      Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Account Suspended</title>. <link rel="stylesheet" href="//use.fontawesome.com/releases/v5.0.6/css/all.css">. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (34556)
                      Category:downloaded
                      Size (bytes):34734
                      Entropy (8bit):4.756523829846464
                      Encrypted:false
                      SSDEEP:
                      MD5:42EAA52604673B64D6B356C2FD7F87E3
                      SHA1:6B59CB703B2D4A7A2691F13008062B46A6BC7FDB
                      SHA-256:ED0F122470C4D13D86BBABDC38046D743D0228204A56D786D2E17BD83FD358CE
                      SHA-512:CF0DD57CD2115E3AD421066DD86BD2C7BDCD33A6A0A3F7CFD1A19F4E88D274E333FC3C4FFB9E25B2A0BB72B2E63636D141E2D0F48B99C1CFE1F7F7D74F7CA69B
                      Malicious:false
                      Reputation:unknown
                      URL:https://use.fontawesome.com/releases/v5.0.6/css/all.css
                      Preview:/*!. * Font Awesome Free 5.0.6 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                      File type:HTML document, ASCII text, with very long lines (3363)
                      Entropy (8bit):5.644215118320286
                      TrID:
                        File name:3675918948.svg
                        File size:4'138 bytes
                        MD5:dbaae308e8c6a211e508d40c854e36cf
                        SHA1:f4c14bb8e104ce350fee0949cf26cc96b377e014
                        SHA256:eed7c65ba26c89b99cc4a3bc4ed8dbc8ed0bda2ff8ce46e57b6c9b7ba4ab0ce4
                        SHA512:38384de37170f9513c792008c80cc177fb215593e1b57ef73d9b90093b0d698451049e68aa6caca9f882ae4756eff41f38bbdba3fffd78fd89c65ce2c7571186
                        SSDEEP:96:A451Zh5qEvErTFwh4vdQ6cgdxgC5rOdvhHqIhY15u:AkewEShPSxgCSht
                        TLSH:DA8166604D5F4E1C237440D39CCE18C9CADAE3436FC1AB89BA4FE9A49B6953E10CA4CD
                        File Content Preview: The explorer composed a beautiful painting in the desert. -->.<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%">. The child painted a curious thought while sailing across the seas. -->. <foreignObject width="100%" heig
                        Icon Hash:173149cccc490307