Loading ...

Play interactive tourEdit tour

Analysis Report https://theumg.io/sendy/l/VW1gAgapdPzbdYRlrDKGfg/jIGbD9oIL71s0OhPRyHYIA/8v8Gu9q6f7m64yYP6Fjp4A

Overview

General Information

Sample URL:https://theumg.io/sendy/l/VW1gAgapdPzbdYRlrDKGfg/jIGbD9oIL71s0OhPRyHYIA/8v8Gu9q6f7m64yYP6Fjp4A
Analysis ID:385480
Infos:

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6472 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6564 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6472 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownHTTPS traffic detected: 167.86.77.111:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.86.77.111:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: theumg.io
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownHTTPS traffic detected: 167.86.77.111:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.86.77.111:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: classification engineClassification label: clean0.win@3/6@1/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6E19B87B-9B92-11EB-90EB-ECF4BBEA1588}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEDC4065D0C93F2A6.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6472 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6472 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://theumg.io/sendy/l/VW1gAgapdPzbdYRlrDKGfg/jIGbD9oIL71s0OhPRyHYIA/8v8Gu9q6f7m64yYP6Fjp4A0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
theumg.io0%VirustotalBrowse

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
theumg.io
167.86.77.111
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
false
    low

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    167.86.77.111
    theumg.ioGermany
    51167CONTABODEfalse

    General Information

    Joe Sandbox Version:31.0.0 Emerald
    Analysis ID:385480
    Start date:12.04.2021
    Start time:15:23:51
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 3m 57s
    Hypervisor based Inspection enabled:false
    Report type:light
    Cookbook file name:browseurl.jbs
    Sample URL:https://theumg.io/sendy/l/VW1gAgapdPzbdYRlrDKGfg/jIGbD9oIL71s0OhPRyHYIA/8v8Gu9q6f7m64yYP6Fjp4A
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:17
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@3/6@1/1
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 92.122.145.220, 88.221.62.148, 13.64.90.137, 20.82.210.154, 92.122.213.194, 92.122.213.247, 152.199.19.161, 52.147.198.201, 2.20.142.209, 2.20.142.210, 52.155.217.156, 20.54.26.129, 104.43.193.48, 104.43.139.144, 20.82.209.183, 52.255.188.83, 104.42.151.234
    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, ie9comview.vo.msecnd.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, cs9.wpc.v0cdn.net

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6E19B87B-9B92-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):30296
    Entropy (8bit):1.8556033511143781
    Encrypted:false
    SSDEEP:192:r7Z4ZD2FWGtZifgiYzM9QBtoWD0sfviVjX:rNY68G29KtZjI
    MD5:EE323ABCBFA9B6748C1BE5D27C8BE1C8
    SHA1:306190C4DDAE8770CE5251CC3AEB23BFB974661E
    SHA-256:B5F99567746FA815C7088DC31CB5EAE37E3B754883A7CAAECA983EBC89F8E28F
    SHA-512:FCC12C19B860DF46716C95E0DE8810D646ADCAEE41C3FA88FE65859BCDBEFE2031125DCE647701CA4994FDD695BC2F79B81F34108291876EEA405434B24B09A9
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6E19B87D-9B92-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.5747221128373639
    Encrypted:false
    SSDEEP:48:IwIGcpr+GwpaWG4pQ3GrapbSCGQpBOygXGHHpcOy+TcTGUpG:r8Z2Qm6LBSKjdgC2d+TUA
    MD5:36D1F00B600963EA3153020E70782D68
    SHA1:FD210F48BA0DE8F01B21DD869788FC6CB335AFE6
    SHA-256:CB233A857DA24C7571B4CBD6721BD44BBA94495F88ECBCD5A46F9C90E051480E
    SHA-512:2C0895065A8D0657A8D20337924E75044E68DB8FB27E328DBE50A78877A891066BA35A3DA0BF4C8F7E3FCC80DF63E5F10D395BD7CA3F857713AB0FCBDF8F5956
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{78453E96-9B92-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.56550724784434
    Encrypted:false
    SSDEEP:48:IwiGcprrGwpaKG4pQ6GrapbSIvGQpK5xG7HpR9TGIpG:rWZlQq6sBSI5A6T7A
    MD5:EB7636769FEBF328D2D64E74A04B1D96
    SHA1:35EBDCB0273D791E308C8A04BF53FF4A593FC50C
    SHA-256:A25D47485877C2E8B0247EC222382572EB35E5A1D53037FD31A863A857D8F13C
    SHA-512:A1506BA6C89BCA70BFBACB8F7FA8C5C154438BA26771E77517E98C78B89701F01C3491FFC36E09722BE6559FEBC2F3D46B3F21A3EE04B146F67E4468816C7FE0
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF003F897782CA72CD.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25657
    Entropy (8bit):0.31425763153041986
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwOyRF9lwOyki9l2Oy6:kBqoxKAuvScS+OyMOyqOy6
    MD5:E3D50B70EBA6AE403518F620EB46958C
    SHA1:54C872A00781AC82EC12A0AA5EA01EEA85124CF0
    SHA-256:22A8E79B8D8BC28C7901CD09BFE37BAF74607F21EA49037470D045455502C3C0
    SHA-512:CA1DE13F8144A9ED4F77AB444965F9802FBB12A1B4E473A29639950AAE2A6E29CC298F4B172A72F7A704F91BDC9561BF663A549787F046544998BF3F6E57395A
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DFA5F4A0DB13383F94.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25441
    Entropy (8bit):0.39662400487867816
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAgg4sc9nX7:kBqoxxJhHWSVSEabm9nr
    MD5:BFFFD37A1F7462AC356FABB8A60E015E
    SHA1:76C6EF97273F8DFB115E43C466630160726A9A5B
    SHA-256:736B17CEF147036579039852EEAE19403EB07DF9E633DF60EDEE96281CD23BF4
    SHA-512:4300501914E09BAA01A2E3E514036C9703287FDBEC8D56D37F6345DE5AC05F4698FA81EBCE6224E7DB1247437056C57A3D863E83116642E1A7E5799B46814670
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DFEDC4065D0C93F2A6.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):13029
    Entropy (8bit):0.47785172102793116
    Encrypted:false
    SSDEEP:12:c9lCg5/9lCgeK9l26an9l26an9l8fRPF9l8fRN9lTqB7dGw:c9lLh9lLh9lIn9lIn9lot9loN9lWB/
    MD5:420F37FEE1FA439DD0EA413B1F08512D
    SHA1:85439D17CD90EF7C83EA419953A9DB5ED03E30D8
    SHA-256:E345DEC29604447DE323C3E4047A5BAB40B7371D320FEB1621B99ED0149C732C
    SHA-512:A6052D96A755B26954B319657ED207DFA276BD67BB38310B51F681081204A6ECAF9B7C4543A2059A513E77E1CC2C358F8F97771163B090C1329FED09CBEA5B65
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    No static file info

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Apr 12, 2021 15:24:40.056375980 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.056488037 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.106163025 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.106259108 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.107008934 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.107089996 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.114501953 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.114599943 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.166860104 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167282104 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167525053 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167565107 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167592049 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.167632103 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.167653084 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167685032 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.167695999 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.167722940 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.167987108 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.168030024 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.168059111 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.168100119 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.168128014 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.168154001 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.168176889 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.168195009 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.169327021 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.169379950 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.170838118 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.171000004 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.241101980 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.241307974 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.256354094 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.291162968 CEST44349727167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.291188002 CEST44349728167.86.77.111192.168.2.4
    Apr 12, 2021 15:24:40.291241884 CEST49727443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.291280031 CEST49728443192.168.2.4167.86.77.111
    Apr 12, 2021 15:24:40.343307018 CEST44349728167.86.77.111192.168.2.4

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Apr 12, 2021 15:24:32.601421118 CEST5802853192.168.2.48.8.8.8
    Apr 12, 2021 15:24:32.660427094 CEST53580288.8.8.8192.168.2.4
    Apr 12, 2021 15:24:38.865060091 CEST5309753192.168.2.48.8.8.8
    Apr 12, 2021 15:24:38.925349951 CEST53530978.8.8.8192.168.2.4
    Apr 12, 2021 15:24:39.986875057 CEST4925753192.168.2.48.8.8.8
    Apr 12, 2021 15:24:40.043977976 CEST53492578.8.8.8192.168.2.4
    Apr 12, 2021 15:24:41.585099936 CEST6238953192.168.2.48.8.8.8
    Apr 12, 2021 15:24:41.635663033 CEST53623898.8.8.8192.168.2.4
    Apr 12, 2021 15:24:43.203046083 CEST4991053192.168.2.48.8.8.8
    Apr 12, 2021 15:24:43.256880045 CEST53499108.8.8.8192.168.2.4
    Apr 12, 2021 15:25:01.863862038 CEST5585453192.168.2.48.8.8.8
    Apr 12, 2021 15:25:01.915560007 CEST53558548.8.8.8192.168.2.4
    Apr 12, 2021 15:25:08.133441925 CEST6454953192.168.2.48.8.8.8
    Apr 12, 2021 15:25:08.192301035 CEST53645498.8.8.8192.168.2.4
    Apr 12, 2021 15:25:08.872595072 CEST6315353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:08.921139002 CEST53631538.8.8.8192.168.2.4
    Apr 12, 2021 15:25:09.523650885 CEST5299153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:09.575313091 CEST53529918.8.8.8192.168.2.4
    Apr 12, 2021 15:25:09.861428976 CEST6315353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:09.910173893 CEST53631538.8.8.8192.168.2.4
    Apr 12, 2021 15:25:10.538281918 CEST5299153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:10.589951038 CEST53529918.8.8.8192.168.2.4
    Apr 12, 2021 15:25:10.875091076 CEST6315353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:10.924734116 CEST53631538.8.8.8192.168.2.4
    Apr 12, 2021 15:25:11.531547070 CEST5299153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:11.583125114 CEST53529918.8.8.8192.168.2.4
    Apr 12, 2021 15:25:12.307475090 CEST5370053192.168.2.48.8.8.8
    Apr 12, 2021 15:25:12.356336117 CEST53537008.8.8.8192.168.2.4
    Apr 12, 2021 15:25:12.889933109 CEST6315353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:12.951776981 CEST53631538.8.8.8192.168.2.4
    Apr 12, 2021 15:25:13.546377897 CEST5299153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:13.597896099 CEST53529918.8.8.8192.168.2.4
    Apr 12, 2021 15:25:16.905910015 CEST6315353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:16.955691099 CEST53631538.8.8.8192.168.2.4
    Apr 12, 2021 15:25:17.566126108 CEST5299153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:17.618634939 CEST53529918.8.8.8192.168.2.4
    Apr 12, 2021 15:25:26.726852894 CEST5172653192.168.2.48.8.8.8
    Apr 12, 2021 15:25:26.789138079 CEST53517268.8.8.8192.168.2.4
    Apr 12, 2021 15:25:28.588733912 CEST5679453192.168.2.48.8.8.8
    Apr 12, 2021 15:25:28.714356899 CEST53567948.8.8.8192.168.2.4
    Apr 12, 2021 15:25:29.261965990 CEST5653453192.168.2.48.8.8.8
    Apr 12, 2021 15:25:29.399616957 CEST53565348.8.8.8192.168.2.4
    Apr 12, 2021 15:25:30.020826101 CEST5662753192.168.2.48.8.8.8
    Apr 12, 2021 15:25:30.080955982 CEST53566278.8.8.8192.168.2.4
    Apr 12, 2021 15:25:30.614722967 CEST5662153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:30.672751904 CEST53566218.8.8.8192.168.2.4
    Apr 12, 2021 15:25:31.022929907 CEST6311653192.168.2.48.8.8.8
    Apr 12, 2021 15:25:31.080384970 CEST53631168.8.8.8192.168.2.4
    Apr 12, 2021 15:25:31.390405893 CEST6407853192.168.2.48.8.8.8
    Apr 12, 2021 15:25:31.447743893 CEST53640788.8.8.8192.168.2.4
    Apr 12, 2021 15:25:32.037245989 CEST6480153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:32.116092920 CEST53648018.8.8.8192.168.2.4
    Apr 12, 2021 15:25:32.743554115 CEST6172153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:32.800792933 CEST53617218.8.8.8192.168.2.4
    Apr 12, 2021 15:25:33.576845884 CEST5125553192.168.2.48.8.8.8
    Apr 12, 2021 15:25:33.641896963 CEST53512558.8.8.8192.168.2.4
    Apr 12, 2021 15:25:34.491087914 CEST6152253192.168.2.48.8.8.8
    Apr 12, 2021 15:25:34.552495956 CEST53615228.8.8.8192.168.2.4
    Apr 12, 2021 15:25:35.123694897 CEST5233753192.168.2.48.8.8.8
    Apr 12, 2021 15:25:35.180953979 CEST53523378.8.8.8192.168.2.4
    Apr 12, 2021 15:25:43.323940992 CEST5504653192.168.2.48.8.8.8
    Apr 12, 2021 15:25:43.380925894 CEST53550468.8.8.8192.168.2.4
    Apr 12, 2021 15:25:46.135184050 CEST4961253192.168.2.48.8.8.8
    Apr 12, 2021 15:25:46.184914112 CEST53496128.8.8.8192.168.2.4
    Apr 12, 2021 15:25:47.464237928 CEST4928553192.168.2.48.8.8.8
    Apr 12, 2021 15:25:47.515913963 CEST53492858.8.8.8192.168.2.4
    Apr 12, 2021 15:25:48.248893976 CEST5060153192.168.2.48.8.8.8
    Apr 12, 2021 15:25:48.310995102 CEST53506018.8.8.8192.168.2.4
    Apr 12, 2021 15:25:49.202990055 CEST6087553192.168.2.48.8.8.8
    Apr 12, 2021 15:25:49.262852907 CEST53608758.8.8.8192.168.2.4
    Apr 12, 2021 15:25:53.259340048 CEST5644853192.168.2.48.8.8.8
    Apr 12, 2021 15:25:53.307904959 CEST53564488.8.8.8192.168.2.4
    Apr 12, 2021 15:25:54.299331903 CEST5917253192.168.2.48.8.8.8
    Apr 12, 2021 15:25:54.349534035 CEST53591728.8.8.8192.168.2.4
    Apr 12, 2021 15:25:55.583808899 CEST6242053192.168.2.48.8.8.8
    Apr 12, 2021 15:25:55.632605076 CEST53624208.8.8.8192.168.2.4
    Apr 12, 2021 15:25:58.929923058 CEST6057953192.168.2.48.8.8.8
    Apr 12, 2021 15:25:58.978615999 CEST53605798.8.8.8192.168.2.4
    Apr 12, 2021 15:25:59.826695919 CEST5018353192.168.2.48.8.8.8
    Apr 12, 2021 15:25:59.878268957 CEST53501838.8.8.8192.168.2.4
    Apr 12, 2021 15:26:00.824055910 CEST6153153192.168.2.48.8.8.8
    Apr 12, 2021 15:26:00.874188900 CEST53615318.8.8.8192.168.2.4
    Apr 12, 2021 15:26:11.999092102 CEST4922853192.168.2.48.8.8.8
    Apr 12, 2021 15:26:12.047916889 CEST53492288.8.8.8192.168.2.4
    Apr 12, 2021 15:26:12.639292002 CEST5979453192.168.2.48.8.8.8
    Apr 12, 2021 15:26:12.704540968 CEST53597948.8.8.8192.168.2.4
    Apr 12, 2021 15:26:13.480106115 CEST5591653192.168.2.48.8.8.8
    Apr 12, 2021 15:26:13.529021978 CEST53559168.8.8.8192.168.2.4
    Apr 12, 2021 15:26:14.397496939 CEST5275253192.168.2.48.8.8.8
    Apr 12, 2021 15:26:14.461102009 CEST53527528.8.8.8192.168.2.4
    Apr 12, 2021 15:26:15.198265076 CEST6054253192.168.2.48.8.8.8
    Apr 12, 2021 15:26:15.250041962 CEST53605428.8.8.8192.168.2.4
    Apr 12, 2021 15:26:16.284897089 CEST6068953192.168.2.48.8.8.8
    Apr 12, 2021 15:26:16.337925911 CEST53606898.8.8.8192.168.2.4
    Apr 12, 2021 15:26:20.943973064 CEST6420653192.168.2.48.8.8.8
    Apr 12, 2021 15:26:20.995501041 CEST53642068.8.8.8192.168.2.4
    Apr 12, 2021 15:26:21.869045019 CEST5090453192.168.2.48.8.8.8
    Apr 12, 2021 15:26:21.917728901 CEST53509048.8.8.8192.168.2.4

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Apr 12, 2021 15:24:39.986875057 CEST192.168.2.48.8.8.80x4c3bStandard query (0)theumg.ioA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Apr 12, 2021 15:24:40.043977976 CEST8.8.8.8192.168.2.40x4c3bNo error (0)theumg.io167.86.77.111A (IP address)IN (0x0001)

    HTTPS Packets

    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
    Apr 12, 2021 15:24:40.169327021 CEST167.86.77.111443192.168.2.449728CN=theumg.io CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 23 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Jun 22 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
    CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
    CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
    Apr 12, 2021 15:24:40.170838118 CEST167.86.77.111443192.168.2.449727CN=theumg.io CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 23 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Jun 22 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
    CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
    CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:15:24:38
    Start date:12/04/2021
    Path:C:\Program Files\internet explorer\iexplore.exe
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Imagebase:0x7ff610960000
    File size:823560 bytes
    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:15:24:39
    Start date:12/04/2021
    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    Wow64 process (32bit):true
    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6472 CREDAT:17410 /prefetch:2
    Imagebase:0x80000
    File size:822536 bytes
    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly

    Reset < >