Loading ...

Play interactive tourEdit tour

Analysis Report https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list

Overview

General Information

Sample URL:https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list
Analysis ID:425540
Infos:

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Process Tree

  • System is w10x64
  • iexplore.exe (PID: 6080 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4684 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6080 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: unknownDNS traffic detected: queries for: vaccinecovid19.cra.ac.th
Source: ~DF0935CD567CC8F902.TMP.1.drString found in binary or memory: https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list
Source: {05EF40BA-BF2A-11EB-90E5-ECF4BB570DC9}.dat.1.drString found in binary or memory: https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_listRoot
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: classification engineClassification label: unknown0.win@3/10@1/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{05EF40B8-BF2A-11EB-90E5-ECF4BB570DC9}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF18359BB68FC599BB.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6080 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6080 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
vaccinecovid19.cra.ac.th0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_listRoot0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
vaccinecovid19.cra.ac.th
172.67.214.160
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list~DF0935CD567CC8F902.TMP.1.drfalse
    unknown
    https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_listRoot{05EF40BA-BF2A-11EB-90E5-ECF4BB570DC9}.dat.1.drfalse
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    172.67.214.160
    vaccinecovid19.cra.ac.thUnited States
    13335CLOUDFLARENETUSfalse

    General Information

    Joe Sandbox Version:32.0.0 Black Diamond
    Analysis ID:425540
    Start date:27.05.2021
    Start time:13:27:11
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 2m 19s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://vaccinecovid19.cra.ac.th/VaccineCOVID19/form/registration_list
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:5
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@3/10@1/1
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • URL browsing timeout or error
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, ielowutil.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 93.184.220.29, 40.88.32.150, 168.61.161.212, 88.221.62.148, 23.57.80.111
    • Excluded domains from analysis (whitelisted): www.bing.com, cs9.wac.phicdn.net, fs.microsoft.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, dual-a-0001.dc-msedge.net, e11290.dspg.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net
    Errors:
    • URL not reachable

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{05EF40B8-BF2A-11EB-90E5-ECF4BB570DC9}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):30296
    Entropy (8bit):1.8532335752651634
    Encrypted:false
    SSDEEP:96:rqZWmZmv2dsWu7dtuZbfurRCKMuKraquKWUQuKfxfuK7Rz6X:rqZNZQ2SWatmf2hMf1fKf5ff7MX
    MD5:5D2178885C60C634B376E3C9223505C6
    SHA1:05CCC979D4BD53B352BF0FBA9836D5ADE09762B4
    SHA-256:254BC765FD61DBC3D966F090CB9C8D1537FC1A20932E003FFD91BA5A300B968B
    SHA-512:A0ABE3F7B65FFBEFB5A2DB1F0D908F0AA9E2A1A1A0504B5F71B321D508523F2A7F46934E1298FF077BA9CB6F472D121809EF07D2B34E0669DC53E213E2E44B1F
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{05EF40BA-BF2A-11EB-90E5-ECF4BB570DC9}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):24252
    Entropy (8bit):1.6482062816131184
    Encrypted:false
    SSDEEP:48:IwBGcprUGwpaIG4pQIGrapbScGQpB3WGHHpcYTGUp8nGzYpm0sGoppWBhGONpm:r3ZsQY6WBS0jl2AWFMdfeg
    MD5:75CAD0D010789878DC22DDBB3AAEB4D5
    SHA1:3D3D6F815E9B489E58286E24BFFD0CF41C036422
    SHA-256:9C585FB913EFCB6BB05B54D45E0960F0AC4F35016DEBFEDD47E5C9533729345C
    SHA-512:04EA7EE87CD47BAF346DF60DA7CD3BAF8213E2C6D283596A977B2E2F66FB3CC3ACD635B239B472F63A3343BCD31A2AE4387D9E4AA27B96B859A63F46444EF7EB
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{05EF40BB-BF2A-11EB-90E5-ECF4BB570DC9}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.567124413328816
    Encrypted:false
    SSDEEP:48:IwyGcprfGwpa2G4pQW7GrapbSLGQpKXG7HpRb2TGIpG:rGZpQG6UBSlA2TbCA
    MD5:4F516DD45FD2B6D6344DCBD45364C15D
    SHA1:52DB8D4AC7923D58C93B6A9A6EEA36C26A4CE932
    SHA-256:0425AA427539D97D5587776A562C05474FFC14A620EABAAD8EC5BF55D692F185
    SHA-512:F0D5B0752248FC5CDFB0B951AF33006A790498E1B6B033042CB819AE2C1F62C8FF6AB100F5D6C649D20A341CD6368F421181721505C171A3FEA4A53AD9B0959D
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\errorPageStrings[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):4720
    Entropy (8bit):5.164796203267696
    Encrypted:false
    SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
    MD5:D65EC06F21C379C87040B83CC1ABAC6B
    SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
    SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
    SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/errorPageStrings.js
    Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\tlserror[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1398
    Entropy (8bit):4.798457292819361
    Encrypted:false
    SSDEEP:24:r8P7cWhusrmVM4mVMX1Vm1X1bhWJzuGZPwcqhQ:u7ZrV4VabFczuG2ciQ
    MD5:52B48E4DFF0FC703E44DCBE0F2378F23
    SHA1:0424698EA47D4B706F210F4DE079A3080B622662
    SHA-256:C7B69D3CBFB1078A2117FCD1381B76A7CBC724A9587E8EE5C1DF896A925FACB5
    SHA-512:EE5B9AB9959373400604C920211AA5D884F4F2DCBD705226C5730FAD33BB33A8E4374BB9C254CA5F89D4F792FD3B6724C920820C26DD520DCFFE8D86AE2ACFB1
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/tlserror.htm?SecureProtocol=2688
    Preview: .<!DOCTYPE html>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" />.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. <title>Can&rsquo;t connect securely to this page</title>.. </head>.... <body onLoad="javascript:checkTLSError();">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t connect securely to this page</div>.. <div class="BodyTextBlockStyle" id="subError">This might be because the site uses outdated or unsafe TLS security settings. If this keeps happening, try contacting the website&rsquo;s owner.</div>.. <p id="tlserror_body">Try this:</p>.. <ul>.. <li
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\httpErrorPagesScripts[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):12105
    Entropy (8bit):5.451485481468043
    Encrypted:false
    SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
    MD5:9234071287E637F85D721463C488704C
    SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
    SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
    SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
    Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\NewErrorPageTemplate[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1612
    Entropy (8bit):4.869554560514657
    Encrypted:false
    SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
    MD5:DFEABDE84792228093A5A270352395B6
    SHA1:E41258C9576721025926326F76063C2305586F76
    SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
    SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
    Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
    C:\Users\user\AppData\Local\Temp\~DF0935CD567CC8F902.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):34445
    Entropy (8bit):0.36578241972991343
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwOF9lwf/i9l2k9l2E99:kBqoxKAuvScS+OW37J40I0DWBP
    MD5:1C4B489BC81FFE0F5FB1A4F014EC82AA
    SHA1:8F6618BC2B7682D18D45186AB0BDDFA878170FE8
    SHA-256:DB68A126C5C71A127AE451119FD7392FEA6CDB85F6267EAF6A2145AF649B0106
    SHA-512:AA71A12DFB904FB9CA59FDBFFC16A445DAD8FA1BE8E8FEDF6BEBD19B72897DD86035BF4F7A09A63B1641D9C4371DCE540F3A1ED069247E7B8DCDFD6D89AA4CD5
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF18359BB68FC599BB.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):13029
    Entropy (8bit):0.478414719254406
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lo39lo39lWOpstKpFLKrfZ:kBqoI4mOmtKHKjZ
    MD5:CC57D9C804FBDD36E98DC099F7980247
    SHA1:DA2A6B36834F36946F5806A387F0C503D6C0B76F
    SHA-256:BE8A3AB93951CB0B51387ECDF4A677E51BD57CF559BAEF706EB6780AEEB7FC6D
    SHA-512:8942939CA59BFD8805193397914F5C46EA7E93ADD16712597175C723F617D5D1EF69B02EEB52A086EA948DF0767B0005C9F8C195C283F11F1C3DF980D867C2AC
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DFC22ECB04AC33237C.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25441
    Entropy (8bit):0.27918767598683664
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
    MD5:AB889A32AB9ACD33E816C2422337C69A
    SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
    SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
    SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    No static file info

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    May 27, 2021 13:28:00.572793007 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.573654890 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.616544008 CEST44349691172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.616596937 CEST44349690172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.616687059 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.616724014 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.623946905 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.624921083 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.666053057 CEST44349690172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.666780949 CEST44349691172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.669584036 CEST44349691172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.669689894 CEST44349691172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.669701099 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.669756889 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.671406984 CEST44349690172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.671531916 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.671632051 CEST44349690172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.671725035 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.672646999 CEST49691443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.672857046 CEST49690443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.674640894 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.676347971 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.714658976 CEST44349691172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.714831114 CEST44349690172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.716414928 CEST44349692172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.716598988 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.717600107 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.718091965 CEST44349693172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.718214989 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.718940020 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.759444952 CEST44349692172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.760649920 CEST44349693172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.762717962 CEST44349692172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.762829065 CEST44349692172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.762841940 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.762908936 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.766170979 CEST49692443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.767105103 CEST44349693172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.767208099 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.767494917 CEST44349693172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.767571926 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.768507004 CEST49694443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.768795967 CEST49693443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.769890070 CEST49695443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.809607983 CEST44349692172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.811739922 CEST44349694172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.811819077 CEST49694443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.812150002 CEST44349693172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.812378883 CEST49694443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.812500954 CEST44349695172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.812577009 CEST49695443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.812891960 CEST49695443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.855959892 CEST44349694172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.856080055 CEST44349695172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.857068062 CEST44349694172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.857147932 CEST49694443192.168.2.5172.67.214.160
    May 27, 2021 13:28:00.857414961 CEST44349695172.67.214.160192.168.2.5
    May 27, 2021 13:28:00.857472897 CEST49695443192.168.2.5172.67.214.160

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    May 27, 2021 13:27:52.284698963 CEST5318353192.168.2.58.8.8.8
    May 27, 2021 13:27:52.335268974 CEST53531838.8.8.8192.168.2.5
    May 27, 2021 13:27:52.470319986 CEST5758753192.168.2.58.8.8.8
    May 27, 2021 13:27:52.504611969 CEST5543253192.168.2.58.8.8.8
    May 27, 2021 13:27:52.520417929 CEST53575878.8.8.8192.168.2.5
    May 27, 2021 13:27:52.557831049 CEST53554328.8.8.8192.168.2.5
    May 27, 2021 13:27:53.339559078 CEST6493653192.168.2.58.8.8.8
    May 27, 2021 13:27:53.402892113 CEST53649368.8.8.8192.168.2.5
    May 27, 2021 13:27:54.236224890 CEST5270453192.168.2.58.8.8.8
    May 27, 2021 13:27:54.288888931 CEST53527048.8.8.8192.168.2.5
    May 27, 2021 13:27:55.073005915 CEST5221253192.168.2.58.8.8.8
    May 27, 2021 13:27:55.122925043 CEST53522128.8.8.8192.168.2.5
    May 27, 2021 13:27:56.070631981 CEST5430253192.168.2.58.8.8.8
    May 27, 2021 13:27:56.124670982 CEST53543028.8.8.8192.168.2.5
    May 27, 2021 13:27:57.016542912 CEST5378453192.168.2.58.8.8.8
    May 27, 2021 13:27:57.068156958 CEST53537848.8.8.8192.168.2.5
    May 27, 2021 13:27:58.010961056 CEST6530753192.168.2.58.8.8.8
    May 27, 2021 13:27:58.069792986 CEST53653078.8.8.8192.168.2.5
    May 27, 2021 13:27:58.974855900 CEST6434453192.168.2.58.8.8.8
    May 27, 2021 13:27:59.024784088 CEST53643448.8.8.8192.168.2.5
    May 27, 2021 13:27:59.357153893 CEST6206053192.168.2.58.8.8.8
    May 27, 2021 13:27:59.419387102 CEST53620608.8.8.8192.168.2.5
    May 27, 2021 13:28:00.474657059 CEST6180553192.168.2.58.8.8.8
    May 27, 2021 13:28:00.538932085 CEST53618058.8.8.8192.168.2.5
    May 27, 2021 13:28:20.053082943 CEST5479553192.168.2.58.8.8.8
    May 27, 2021 13:28:20.126086950 CEST53547958.8.8.8192.168.2.5

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    May 27, 2021 13:28:00.474657059 CEST192.168.2.58.8.8.80x2d0Standard query (0)vaccinecovid19.cra.ac.thA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    May 27, 2021 13:28:00.538932085 CEST8.8.8.8192.168.2.50x2d0No error (0)vaccinecovid19.cra.ac.th172.67.214.160A (IP address)IN (0x0001)
    May 27, 2021 13:28:00.538932085 CEST8.8.8.8192.168.2.50x2d0No error (0)vaccinecovid19.cra.ac.th104.21.53.156A (IP address)IN (0x0001)

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:13:27:58
    Start date:27/05/2021
    Path:C:\Program Files\internet explorer\iexplore.exe
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Imagebase:0x7ff697070000
    File size:823560 bytes
    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:13:27:58
    Start date:27/05/2021
    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    Wow64 process (32bit):true
    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6080 CREDAT:17410 /prefetch:2
    Imagebase:0xa00000
    File size:822536 bytes
    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly

    Reset < >