Loading ...

Play interactive tourEdit tour

Analysis Report http://covid19-immunization-learning-program-2021.ca

Overview

General Information

Sample URL:http://covid19-immunization-learning-program-2021.ca
Analysis ID:403286
Infos:

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later



Startup

  • System is w10x64
  • iexplore.exe (PID: 6024 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4092 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6024 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: global trafficTCP traffic: 192.168.2.3:49713 -> 162.241.217.204:80
Source: unknownDNS traffic detected: queries for: covid19-immunization-learning-program-2021.ca
Source: ~DF9EF82C794688C218.TMP.1.drString found in binary or memory: http://covid19-immunization-learning-program-2021.ca/
Source: {C6F4F257-ACAF-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: http://covid19-immunization-learning-program-2021.ca/Root
Source: classification engineClassification label: unknown0.win@3/11@2/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF8871264A31297677.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6024 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6024 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://covid19-immunization-learning-program-2021.ca0%VirustotalBrowse
http://covid19-immunization-learning-program-2021.ca0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
covid19-immunization-learning-program-2021.ca0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://covid19-immunization-learning-program-2021.ca/Root0%Avira URL Cloudsafe
http://covid19-immunization-learning-program-2021.ca/0%VirustotalBrowse
http://covid19-immunization-learning-program-2021.ca/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
covid19-immunization-learning-program-2021.ca
162.241.217.204
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://covid19-immunization-learning-program-2021.ca/Root{C6F4F257-ACAF-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
  • Avira URL Cloud: safe
unknown
http://covid19-immunization-learning-program-2021.ca/~DF9EF82C794688C218.TMP.1.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Public

IPDomainCountryFlagASNASN NameMalicious
162.241.217.204
covid19-immunization-learning-program-2021.caUnited States
46606UNIFIEDLAYER-AS-1USfalse

General Information

Joe Sandbox Version:32.0.0 Black Diamond
Analysis ID:403286
Start date:04.05.2021
Start time:01:06:51
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://covid19-immunization-learning-program-2021.ca
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown0.win@3/11@2/1
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • URL browsing timeout or error
Errors:
  • URL not reachable

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C6F4F255-ACAF-11EB-90E4-ECF4BB862DED}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):30296
Entropy (8bit):1.8562976940223486
Encrypted:false
SSDEEP:96:r4Z3Zt2NWD9ItD9t7fD9tsCNMDAtsODQtsxDQtaPfDQtaRcX:r4Z3Zt2NW5It55f5bNMEfEsECfEKcX
MD5:D5F9A32D7A10683D2E56E98CB7CC32AE
SHA1:2806F6473AF0FFBC85EBF3E0F9C9CB11C477FCAE
SHA-256:19DF85D85139E9DBB39B675F0E59E27571801410CAC70A5018EF500EEB58BF62
SHA-512:010E1FD6BA5B180792FEE7993D4D37785464E66420F5EEF8E37F782A82FE4E7335A5639A774B11807CF00A2D9F6698A970EF4F4DB620C12DA18818F8027FF6D2
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C6F4F257-ACAF-11EB-90E4-ECF4BB862DED}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):24216
Entropy (8bit):1.6394093008641328
Encrypted:false
SSDEEP:48:IwlGcprUGwpakG4pQ4GrapbSVGQpBniGHHpcOnTGUp8OoGzYpmOl2GoptYlxMSWC:r7ZsQU6GBSfjn52OxWOsMOEjYLMZg
MD5:F86480EE9F1846937A27043D4BEA141C
SHA1:E91BEA09C8FF2AA295A8AE7C2E9DC96FDE49CD88
SHA-256:339B9BCFE8E9A7BE46BDCF1C92DAA7EF0812197F8DAE95FF2C70175121BA897F
SHA-512:5DC682E929231416AC097DD2A939F4BCF25540F3DCC38BF3C60A54199A9D4C4EEB39374B1DC57A2E526C0D9BFCB44105061D97BA81C1305F123BCC4AE0BC74A7
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D11BB3E3-ACAF-11EB-90E4-ECF4BB862DED}.dat
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:Microsoft Word Document
Category:dropped
Size (bytes):16984
Entropy (8bit):1.56496076028774
Encrypted:false
SSDEEP:48:IwNGcprMGwpaXG4pQvGrapbSoGQpKuG7HpRYTGIpG:rTZkQZ6zBSQApT8A
MD5:6F03DA68F633040B948ACF158041F88A
SHA1:764CA09BD896971B9FC04069221D166837F449E3
SHA-256:12AAC215AC7BE4F799E75134C42A5B69ACDA5F3AAA4B8B65E4C111F8843C573B
SHA-512:B712B693A2B32F2FF57CBB0B75127D4B48F28E7D9F09E056171557C789F83411820EA0E2AB94AD42926EC251C1C186FC3EC500561BED2458CDB64C900613AC77
Malicious:false
Reputation:low
Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\errorPageStrings[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):4720
Entropy (8bit):5.164796203267696
Encrypted:false
SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
MD5:D65EC06F21C379C87040B83CC1ABAC6B
SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/errorPageStrings.js
Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\NewErrorPageTemplate[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):1612
Entropy (8bit):4.869554560514657
Encrypted:false
SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
MD5:DFEABDE84792228093A5A270352395B6
SHA1:E41258C9576721025926326F76063C2305586F76
SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\httpErrorPagesScripts[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):12105
Entropy (8bit):5.451485481468043
Encrypted:false
SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
MD5:9234071287E637F85D721463C488704C
SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\dnserror[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
Category:downloaded
Size (bytes):2997
Entropy (8bit):4.4885437940628465
Encrypted:false
SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
MD5:2DC61EB461DA1436F5D22BCE51425660
SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=0
Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\down[1]
Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):748
Entropy (8bit):7.249606135668305
Encrypted:false
SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
MD5:C4F558C4C8B56858F15C09037CD6625A
SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
Malicious:false
Reputation:low
IE Cache URL:res://ieframe.dll/down.png
Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
C:\Users\user\AppData\Local\Temp\~DF8871264A31297677.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):13029
Entropy (8bit):0.4804448169834635
Encrypted:false
SSDEEP:24:c9lLh9lLh9lIn9lIn9lonKhF9lonKj9lWnKq46E1zSGg:kBqoIlTj46E1M
MD5:9C66C55ADAEE382E2C46A5B1CD8BF219
SHA1:911048F84038302F4144E2D3D79A6863C9DA0651
SHA-256:4D19CA2375B5ABBFF9E97240D33DB51CFDC0B100A460ACE57FCD886554BB06AF
SHA-512:01A3A897EFA9D027F9F870127157A9CF20D619DB6CCEE44B6DA6026D6A4207A73F3A95BA102C425A289F07F829BE60E340A8908F9D5892FD8F85A075F496ADA8
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Temp\~DF9EF82C794688C218.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):34409
Entropy (8bit):0.358905378404045
Encrypted:false
SSDEEP:48:kBqoxKAuvScS+9nDOYOpOlIOl/YlmkMSn:kBqoxKAuvScS+9nDOYOpOyO5YQkh
MD5:3124E15904F5C250EC2CF193B309E965
SHA1:1700BFDA1F6DDEE66DCF268B046E832F24D5EA35
SHA-256:609F5FABC541F12C80D54EB7CB758F11CB43CD50D8116FFDA41A850276A8D11C
SHA-512:FBDDF0BB391909997828240CF989B17DC7D664BD87C49BC85C90EB5C32211D40CCD234CA838A72D9008F982913EE8B5AD06C0D20FD3550122E53150DBC5DD225
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
C:\Users\user\AppData\Local\Temp\~DFDEBAB469D463D922.TMP
Process:C:\Program Files\internet explorer\iexplore.exe
File Type:data
Category:dropped
Size (bytes):25441
Entropy (8bit):0.2876447637921027
Encrypted:false
SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA6:kBqoxxJhHWSVSEab
MD5:68B7712B179046CE7E4E570EE6823F96
SHA1:9E0F84F6BFC8D508EA6E73117DED7A9DB9FF70E0
SHA-256:61170E1456E816BCD185B4E8FE894244E8A84497BE097139D572ACF3CC40F1A9
SHA-512:DB8AF1709CFC51103E2CFF2234A37D6E510D5AADD6BF3D107966487E5450FEB27D5AEF617B0EF240EFE1AE57FC8EF1A78E865667BCE9F1D3C81D521E49AC5480
Malicious:false
Reputation:low
Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

Static File Info

No static file info

Network Behavior

Network Port Distribution

TCP Packets

TimestampSource PortDest PortSource IPDest IP
May 4, 2021 01:07:35.185254097 CEST4971380192.168.2.3162.241.217.204
May 4, 2021 01:07:35.185669899 CEST4971280192.168.2.3162.241.217.204
May 4, 2021 01:07:36.193638086 CEST4971380192.168.2.3162.241.217.204
May 4, 2021 01:07:36.195991993 CEST4971280192.168.2.3162.241.217.204
May 4, 2021 01:07:38.193809032 CEST4971380192.168.2.3162.241.217.204
May 4, 2021 01:07:38.194097042 CEST4971280192.168.2.3162.241.217.204
May 4, 2021 01:07:42.212182999 CEST4972180192.168.2.3162.241.217.204
May 4, 2021 01:07:43.209927082 CEST4972180192.168.2.3162.241.217.204
May 4, 2021 01:07:45.210220098 CEST4972180192.168.2.3162.241.217.204

UDP Packets

TimestampSource PortDest PortSource IPDest IP
May 4, 2021 01:07:27.349109888 CEST6493853192.168.2.38.8.8.8
May 4, 2021 01:07:27.401251078 CEST53649388.8.8.8192.168.2.3
May 4, 2021 01:07:28.269260883 CEST6015253192.168.2.38.8.8.8
May 4, 2021 01:07:28.319529057 CEST53601528.8.8.8192.168.2.3
May 4, 2021 01:07:29.169477940 CEST5754453192.168.2.38.8.8.8
May 4, 2021 01:07:29.219516039 CEST53575448.8.8.8192.168.2.3
May 4, 2021 01:07:30.050453901 CEST5598453192.168.2.38.8.8.8
May 4, 2021 01:07:30.099467993 CEST53559848.8.8.8192.168.2.3
May 4, 2021 01:07:31.012999058 CEST6418553192.168.2.38.8.8.8
May 4, 2021 01:07:31.064845085 CEST53641858.8.8.8192.168.2.3
May 4, 2021 01:07:32.023812056 CEST6511053192.168.2.38.8.8.8
May 4, 2021 01:07:32.072542906 CEST53651108.8.8.8192.168.2.3
May 4, 2021 01:07:33.066351891 CEST5836153192.168.2.38.8.8.8
May 4, 2021 01:07:33.115016937 CEST53583618.8.8.8192.168.2.3
May 4, 2021 01:07:34.110822916 CEST6349253192.168.2.38.8.8.8
May 4, 2021 01:07:34.168132067 CEST53634928.8.8.8192.168.2.3
May 4, 2021 01:07:34.350682020 CEST6083153192.168.2.38.8.8.8
May 4, 2021 01:07:34.409881115 CEST53608318.8.8.8192.168.2.3
May 4, 2021 01:07:35.089262962 CEST6010053192.168.2.38.8.8.8
May 4, 2021 01:07:35.166138887 CEST53601008.8.8.8192.168.2.3
May 4, 2021 01:07:35.318758965 CEST5319553192.168.2.38.8.8.8
May 4, 2021 01:07:35.368000984 CEST53531958.8.8.8192.168.2.3
May 4, 2021 01:07:36.345784903 CEST5014153192.168.2.38.8.8.8
May 4, 2021 01:07:36.398816109 CEST53501418.8.8.8192.168.2.3
May 4, 2021 01:07:37.582585096 CEST5302353192.168.2.38.8.8.8
May 4, 2021 01:07:37.633934021 CEST53530238.8.8.8192.168.2.3
May 4, 2021 01:07:38.682969093 CEST4956353192.168.2.38.8.8.8
May 4, 2021 01:07:38.736716986 CEST53495638.8.8.8192.168.2.3
May 4, 2021 01:07:39.716770887 CEST5135253192.168.2.38.8.8.8
May 4, 2021 01:07:39.769351006 CEST53513528.8.8.8192.168.2.3
May 4, 2021 01:07:40.624006033 CEST5934953192.168.2.38.8.8.8
May 4, 2021 01:07:40.675543070 CEST53593498.8.8.8192.168.2.3
May 4, 2021 01:07:41.541923046 CEST5708453192.168.2.38.8.8.8
May 4, 2021 01:07:41.590816021 CEST53570848.8.8.8192.168.2.3
May 4, 2021 01:07:42.572137117 CEST5882353192.168.2.38.8.8.8
May 4, 2021 01:07:42.620862007 CEST53588238.8.8.8192.168.2.3
May 4, 2021 01:07:43.829893112 CEST5756853192.168.2.38.8.8.8
May 4, 2021 01:07:43.887110949 CEST53575688.8.8.8192.168.2.3
May 4, 2021 01:07:49.558387995 CEST5054053192.168.2.38.8.8.8
May 4, 2021 01:07:49.618037939 CEST53505408.8.8.8192.168.2.3

DNS Queries

TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
May 4, 2021 01:07:35.089262962 CEST192.168.2.38.8.8.80x2dceStandard query (0)covid19-immunization-learning-program-2021.caA (IP address)IN (0x0001)
May 4, 2021 01:07:49.558387995 CEST192.168.2.38.8.8.80xe483Standard query (0)covid19-immunization-learning-program-2021.caA (IP address)IN (0x0001)

DNS Answers

TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
May 4, 2021 01:07:35.166138887 CEST8.8.8.8192.168.2.30x2dceNo error (0)covid19-immunization-learning-program-2021.ca162.241.217.204A (IP address)IN (0x0001)
May 4, 2021 01:07:49.618037939 CEST8.8.8.8192.168.2.30xe483No error (0)covid19-immunization-learning-program-2021.ca162.241.217.204A (IP address)IN (0x0001)

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

Behavior

Click to jump to process

System Behavior

General

Start time:01:07:32
Start date:04/05/2021
Path:C:\Program Files\internet explorer\iexplore.exe
Wow64 process (32bit):false
Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Imagebase:0x7ff73bbd0000
File size:823560 bytes
MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

General

Start time:01:07:33
Start date:04/05/2021
Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
Wow64 process (32bit):true
Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6024 CREDAT:17410 /prefetch:2
Imagebase:0x13e0000
File size:822536 bytes
MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Disassembly

Reset < >