Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
401(k) for Malekinc.html

Overview

General Information

Sample name:401(k) for Malekinc.html
Analysis ID:1530947
MD5:04b168e9304928d92b074b34f120fe24
SHA1:9b458a9402289ba233064982551e94f9c4abb5d3
SHA256:75b721fb6a6955aaf5252bfa7a215631e53c7ff73ca9d995ac90a45234d79391

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Suspicious Javascript code found in HTML file
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\401(k) for Malekinc.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8791003620950777024,2760708149516825707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 401(k) for Malekinc.htmlHTTP Parser: location.href
Source: 401(k) for Malekinc.htmlHTTP Parser: .location
Source: 401(k) for Malekinc.htmlHTTP Parser: .location
Source: 401(k) for Malekinc.htmlHTTP Parser: Base64 decoded: https://ujidea.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWNGSTVWM2s9JnVpZD1VU0VSMTcwOTIwMjRVMTIwOTE3MzQ=
Source: 401(k) for Malekinc.htmlHTTP Parser: No favicon
Source: https://ujidea.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWNGSTVWM2s9JnVpZD1VU0VSMTcwOTIwMjRVMTIwOTE3MzQ=#cGF5cm9sbEBtYWxla2luYy5jb20=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.10:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.13:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 30MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global trafficDNS traffic detected: DNS query: ujidea.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.10:443 -> 192.168.2.17:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.74.47.205:443 -> 192.168.2.17:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.86.251.13:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.winHTML@18/6@5/102
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\401(k) for Malekinc.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8791003620950777024,2760708149516825707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,8791003620950777024,2760708149516825707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ujidea.com
192.185.189.43
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      ax-0001.ax-msedge.net
      150.171.28.10
      truefalse
        unknown
        tse1.mm.bing.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://ujidea.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWNGSTVWM2s9JnVpZD1VU0VSMTcwOTIwMjRVMTIwOTE3MzQ=#cGF5cm9sbEBtYWxla2luYy5jb20=false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.67
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            108.177.15.84
            unknownUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            192.185.189.43
            ujidea.comUnited States
            46606UNIFIEDLAYER-AS-1USfalse
            142.250.186.174
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            216.58.212.163
            unknownUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1530947
            Start date and time:2024-10-10 18:07:29 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:34
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Sample name:401(k) for Malekinc.html
            Detection:SUS
            Classification:sus21.phis.winHTML@18/6@5/102
            Cookbook Comments:
            • Found application associated with file extension: .html
            • Exclude process from analysis (whitelisted): dllhost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 142.250.186.174, 34.104.35.123
            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: 401(k) for Malekinc.html
            InputOutput
            URL: https://ujidea.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWNGSTVWM2s9JnVpZD1VU0VSMTcwOTIwMjRVMTIwOTE3MzQ=#cGF5cm9sbEBtYWxla2luYy5jb20= Model: jbxai
            {
            "brands":[],
            "text":"Bandwidth Limit Exceeded",
            "contains_trigger_text":false,
            "trigger_text":"",
            "prominent_button_name":"unknown",
            "text_input_field_labels":"unknown",
            "pdf_icon_visible":false,
            "has_visible_captcha":false,
            "has_urgent_text":false,
            "has_visible_qrcode":false}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:08:03 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.996982028968415
            Encrypted:false
            SSDEEP:
            MD5:E5E560E0913F57A740F6080EB305C446
            SHA1:98F1755E541928572BF801BBD1FC464B47C71102
            SHA-256:9ABCC7364553D8B66EB24F4FC44D6872B4C520E55ECF93E5E5DBCCB3C0847F40
            SHA-512:8ED8D4A489CF2B2A43A92AC2A24D83DA336A555496939A8507E0C10A01F587A304BF0E1CEAFF987AAC0FDDAE1F860AE2A1A952B5BC57208D197F2D3CA1ACDDB0
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....w".........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:08:03 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.012544347222584
            Encrypted:false
            SSDEEP:
            MD5:E11919D2E175D10E57C5C46B9AD8B7D5
            SHA1:1F0A7AF973ED8CDF0AB1709C36EB05B67FFD0251
            SHA-256:B615FD65FEED69E39048AD506CC36E8CB60E6940BB0D3D920076BD8AE0FCBE6A
            SHA-512:1D71C0C02F416DE2614D6A934D467FC4F8DCE3CDF48613EFA52097B3F336AED6B24D3586AB597CAED79CE6577A31C2109B04389AF82471139F2DD926082E033A
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.020715907143019
            Encrypted:false
            SSDEEP:
            MD5:0972BA0D08773D20672F7337CE5C1B38
            SHA1:7FE34F57F6A355A6D66CB5993C464D5EBAB6686A
            SHA-256:E17470124C984DABCA485B526A374DDF4A8501EB0FD68D38E60279C1650393BF
            SHA-512:64E274C457BECE874C4952236BC464116366F107096DF1C6702E3DE9DFD7C9CE3E11FBA6E5274EEE530E3D5F70349B7D35A251656C74D4E4A59BFF6A4D73D75E
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:08:03 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):4.010744012795962
            Encrypted:false
            SSDEEP:
            MD5:95523D66A9921335AE0C753FFFA8143F
            SHA1:0DDEF5C5ACA474B68A49661E9AB0D6938715E11E
            SHA-256:64DD4F104C1CD10FB9628789C7A0F8957CD1743D6EE52EE3837D077DB52B5B2E
            SHA-512:7AD490F8DF5EF95F14A2231ED46B37C799C17D08FDFAC9DA49CE0F8F460642B5981453A73602912D0990D3FF2020B4756C9F62155E80FF97695A7F766C92548E
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....v..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:08:03 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9989607267728857
            Encrypted:false
            SSDEEP:
            MD5:8BBBE8CE8552D2441EFC947B3FC7F6A3
            SHA1:4923A244F50299892C8971EC8F280C3C3854089E
            SHA-256:5D1E7D20166D6368D98749C0C46AB2807EA2C9AB50B3FE70508042126F8C73AE
            SHA-512:CE3A328FB64003D54BCF5D226CBBF20980E874B989300FD7A360270B3DC9372179F664507DABB313CBCE4518D4B556918FF10176F3A670F69B6D5EF8ADE3F3DF
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,....Z6..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 15:08:03 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):4.007657635642495
            Encrypted:false
            SSDEEP:
            MD5:50B2D322CF06734FA837102EF35E99F4
            SHA1:B323050E0CB116E88E7E06B841B1DA5852CD5975
            SHA-256:73CB28C4EE9ED4622E96D9A19EDD94B8D7DFBEA98A16BB6FE8122DABF396D336
            SHA-512:BEF7310706C809B53E8E856DDA357DC613AC139278835D0339B1A6DE75D1199C35AD14F97C695FC6A02682DADEDF5A3A4B6303C4E3E14B179F9599AB200F2B6B
            Malicious:false
            Reputation:unknown
            Preview:L..................F.@.. ...$+.,.....+..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IJY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VJY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VJY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VJY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../.u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            File type:HTML document, ASCII text, with CRLF line terminators
            Entropy (8bit):4.415516624223736
            TrID:
              File name:401(k) for Malekinc.html
              File size:5'115 bytes
              MD5:04b168e9304928d92b074b34f120fe24
              SHA1:9b458a9402289ba233064982551e94f9c4abb5d3
              SHA256:75b721fb6a6955aaf5252bfa7a215631e53c7ff73ca9d995ac90a45234d79391
              SHA512:2f78383de6ef62a9b2873864416b7ef25547089e28fe0febc188d1a1d1eab89b003ed424e55f8d91fdbc4f6b7482f8578af63c8f494a1f6da8be8fd6d8bc3b4a
              SSDEEP:48:KBj7Hsc/ergqsVDncvBhWxnO/L1glOcMSP1tZ2d1mU1o41Tgf1T61u5J1bc15D1z:KjoGtVD2CwV8DJ9/Svxzf
              TLSH:80B12F2448E6A62702738190ABB67B7DFED08313D726824076ED6B9B5FF6E04DD23115
              File Content Preview:<body style="display:none;">.. <div class="pricing-block col-3 wow fadeInUp" data-wow-delay="0.8s">.. <div class="pricing-block-content">.. <h3>Business</h3>.. <p class="pricing-sub">For the whole team</p>.. <div
              Icon Hash:173149cccc490307