Loading ...

Play interactive tourEdit tour

Analysis Report http://officecdn.microsoft.com.edgesuite.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/16.0.13628.20274/i640.c2rx

Overview

General Information

Sample URL:http://officecdn.microsoft.com.edgesuite.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/16.0.13628.20274/i640.c2rx
Analysis ID:347996

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 4192 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5592 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4192 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: classification engineClassification label: unknown0.win@3/11@0/0
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{76E8F56A-6678-11EB-90E5-ECF4BB570DC9}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF35A2108A822A066C.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4192 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4192 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 347996 URL: http://officecdn.microsoft.... Startdate: 03/02/2021 Architecture: WINDOWS Score: 0 5 iexplore.exe 1 51 2->5         started        process3 7 iexplore.exe 35 5->7         started       

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://officecdn.microsoft.com.edgesuite.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/16.0.13628.20274/i640.c2rx0%VirustotalBrowse
http://officecdn.microsoft.com.edgesuite.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/16.0.13628.20274/i640.c2rx0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:347996
Start date:03.02.2021
Start time:15:34:18
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://officecdn.microsoft.com.edgesuite.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/16.0.13628.20274/i640.c2rx
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown0.win@3/11@0/0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • URL browsing timeout or error
Warnings:
Show All
  • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, ielowutil.exe, HxTsr.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 52.147.198.201, 88.221.62.148, 2.23.155.177, 2.23.155.179, 2.23.155.250, 2.23.155.193, 2.23.155.195, 2.23.155.201, 2.23.155.178, 2.23.155.185, 2.23.155.208, 2.23.155.232, 2.23.155.227, 2.23.155.234, 2.23.155.241, 2.23.155.242, 2.23.155.226, 2.23.155.225, 2.23.155.243, 2.18.68.82, 51.104.144.132
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, arc.msn.com.nsatc.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, skypedataprdcoleus16.cloudapp.net, e11290.dspg.akamaiedge.net, officecdn.microsoft.com.edgesuite.net.globalredir.akadns.net, go.microsoft.com, a1737.dspw65.akamai.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, officecdn.microsoft.com.edgesuite.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net
Errors:
  • URL not reachable

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{76E8F56A-6678-11EB-90E5-ECF4BB570DC9}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):30296
Entropy (8bit):1.85390487247529
Encrypted:false
SSDEEP:192:r6Z5ZW2a9WtIttpftCRMttFttTttNfttDMX:rmvtaUSTVrFrTrlr8
MD5:A6B510BF88200D47608CD5794CC48356
SHA1:1F31987FA525D5B92EBA0AE73EC83738422E3CBB
SHA-256:014C954E94972551D29B2C48958AA5EA17622D97955E63D3FD4A3E172DBAA0F5
SHA-512:A15C3B99E7538C93A169AB3C90DAC0A7496031AEF972EEC55540BFA3F4FEEFE8CF81F063837D824A1B3BB0F359FE3A8EE765D9D3AF46BAFE7AECD4DD8B5B15BD
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{76E8F56C-6678-11EB-90E5-ECF4BB570DC9}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):24356
Entropy (8bit):1.6721146428525617
Encrypted:false
SSDEEP:48:IwOGcpr/GwpaCG4pQiGrapbSMrGQpBOGHHpcEsTGUp8EGzYpmmiYGopRYOGfOuBi:rSZJQy6kBSMFjd2EkWgMfYX4OuHg
MD5:47E2E54B9D91207A1447D5107E669FF5
SHA1:DE3D5CB55D9BE665E8B8BDDDEDC1657F38ADEDC7
SHA-256:403CAB20A8639982434F89F07729163D0102A1E6A9E36B27DC80E316F42403BE
SHA-512:A80FD7C8AE20A2B040708F947A7ED195C27167800F660E11004D910052A8FD55521FD0044980EC277A0472BA9F19041FC49CD5E288D7C69AE9FE530E30F6F316
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{80DB445B-6678-11EB-90E5-ECF4BB570DC9}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):16984
Entropy (8bit):1.5656246334055353
Encrypted:false
SSDEEP:48:Iw7GcpryGwpaqG4pQ+7GrapbS6rGQpKwG7HpRjsTGIpG:rhZ6QK6MBS6FALTj4A
MD5:EAE3504D866D2BB174D764E65013FE95
SHA1:DA56BC9138BBB5A98FB74492EC3207031E95E2CF
SHA-256:8FC52E489F52875508333296F11556B4A8C9AB86D269426F5C4C5BC8770669E6
SHA-512:A024535B38488761310C1AA26AF856697A781BE3742DC404F2AB8B7BCB37D67B6F37702D5E0882D16B075A12FA98FF3E301C00EDF074868E050155576257A600
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\errorPageStrings[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):4720
Entropy (8bit):5.164796203267696
Encrypted:false
SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
MD5:D65EC06F21C379C87040B83CC1ABAC6B
SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/errorPageStrings.js
Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\dnserror[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):2997
Entropy (8bit):4.4885437940628465
Encrypted:false
SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
MD5:2DC61EB461DA1436F5D22BCE51425660
SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=1460
Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\down[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):748
Entropy (8bit):7.249606135668305
Encrypted:false
SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
MD5:C4F558C4C8B56858F15C09037CD6625A
SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/down.png
Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\httpErrorPagesScripts[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):12105
Entropy (8bit):5.451485481468043
Encrypted:false
SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
MD5:9234071287E637F85D721463C488704C
SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\NewErrorPageTemplate[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):1612
Entropy (8bit):4.869554560514657
Encrypted:false
SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
MD5:DFEABDE84792228093A5A270352395B6
SHA1:E41258C9576721025926326F76063C2305586F76
SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
C:\Users\user\AppData\Local\Temp\~DF198B7B1572A95289.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):34549
Entropy (8bit):0.38470241780188025
Encrypted:false
SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwE9lw09l2kd9l2kd9lu:kBqoxKAuvScS+XZbSmIm7YOGfOuu
MD5:26DF4D8168C4B57ACA164C82B2A845D5
SHA1:D5D4C16EED3F61B542D833829C55F0407D9A789E
SHA-256:2F438FCAF0B353B5622AB7F32C2E165B8FCCD4F9A441B61B3AE76E35F4335D6B
SHA-512:29389ED5D258B5DE5D2B3F16CB2324CEEC1AB7D8C90548C7BCE8E7FE98E13CA9231E69E88D6AC4A8F28BDC90AE459E0A3E5CAFD440901EF0744EDDCCA3F57746
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Temp\~DF35A2108A822A066C.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):13029
Entropy (8bit):0.48370856010020963
Encrypted:false
SSDEEP:24:c9lLh9lLh9lIn9lIn9loCi9loCS9lWCc2DSQ2eQueQuwSQwn:kBqoIKUPY0tX
MD5:D3DB0EA2B1A359C627DC2EAE065ED23B
SHA1:E99D8F7A7E984A0542ACDED1719DC7BF23F2EB56
SHA-256:6EC6AC18853FA7DFB8FE63497FDF4DE4D6EB1119AB9C95C4A4E4E96A37585E06
SHA-512:A1C9B03208CE8D04DE734A00CD37054080378D988FA0EBA83735E2495A5EDD1D1D4AFE46C388E289375799A7B6352145CCD1F19D2AF9D55C469613AC5F60DBAF
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Temp\~DFE288176E58653498.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):25441
Entropy (8bit):0.3394873038050499
Encrypted:false
SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAS3:kBqoxxJhHWSVSEabS3
MD5:57A972A00ABFD6460875FACC39EFA0C1
SHA1:32BB840EC22EFDC646C7A21C97881E06B5A88D04
SHA-256:FB18AE5D389A33E1B5B3D2CEE3A7863E4A298003379A4DFC4F68E25DC9822D2F
SHA-512:23866922218A20339D3D6E34C4D4BF9B6A97040DC0A525AE90F5500EB86F7E4AE704E15D730B528B6508F25DB5966705F40AEE8A5A448A29D06A9E621AD86FF6
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

Static File Info

No static file info

Network Behavior

Network Port Distribution

UDP Packets

TimestampSource PortDest PortSource IPDest IP
Feb 3, 2021 15:35:10.348464012 CET6015153192.168.2.58.8.8.8
Feb 3, 2021 15:35:10.397087097 CET53601518.8.8.8192.168.2.5
Feb 3, 2021 15:35:11.232856989 CET5696953192.168.2.58.8.8.8
Feb 3, 2021 15:35:11.279818058 CET53569698.8.8.8192.168.2.5
Feb 3, 2021 15:35:12.347407103 CET5516153192.168.2.58.8.8.8
Feb 3, 2021 15:35:12.401638985 CET53551618.8.8.8192.168.2.5
Feb 3, 2021 15:35:15.698683977 CET5475753192.168.2.58.8.8.8
Feb 3, 2021 15:35:15.754337072 CET53547578.8.8.8192.168.2.5
Feb 3, 2021 15:35:17.042521954 CET4999253192.168.2.58.8.8.8
Feb 3, 2021 15:35:17.098337889 CET53499928.8.8.8192.168.2.5
Feb 3, 2021 15:35:18.229687929 CET4999253192.168.2.58.8.8.8
Feb 3, 2021 15:35:18.288397074 CET53499928.8.8.8192.168.2.5
Feb 3, 2021 15:35:19.230915070 CET4999253192.168.2.58.8.8.8
Feb 3, 2021 15:35:19.285500050 CET53499928.8.8.8192.168.2.5
Feb 3, 2021 15:35:21.247009039 CET4999253192.168.2.58.8.8.8
Feb 3, 2021 15:35:21.292871952 CET53499928.8.8.8192.168.2.5
Feb 3, 2021 15:35:25.262559891 CET4999253192.168.2.58.8.8.8
Feb 3, 2021 15:35:25.319647074 CET53499928.8.8.8192.168.2.5
Feb 3, 2021 15:35:27.325340033 CET6007553192.168.2.58.8.8.8
Feb 3, 2021 15:35:27.385977030 CET53600758.8.8.8192.168.2.5
Feb 3, 2021 15:35:39.307010889 CET5501653192.168.2.58.8.8.8
Feb 3, 2021 15:35:39.352761030 CET53550168.8.8.8192.168.2.5

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

Behavior

Click to jump to process

System Behavior

General

Start time:15:35:14
Start date:03/02/2021
Path:C:\Program Files\internet explorer\iexplore.exe
Wow64 process (32bit):false
Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Imagebase:0x7ff6952b0000
File size:823560 bytes
MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

General

Start time:15:35:15
Start date:03/02/2021
Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
Wow64 process (32bit):true
Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4192 CREDAT:17410 /prefetch:2
Imagebase:0xca0000
File size:822536 bytes
MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Disassembly

Reset < >