Loading ...

Play interactive tourEdit tour

Analysis Report https://dostavkaolx.site

Overview

General Information

Sample URL:https://dostavkaolx.site
Analysis ID:433006
Infos:

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

Analysis Advice

All domains contacted by the sample do not resolve. Likely the sample is an old dropper which does no longer work
Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later

Process Tree

  • System is w10x64
  • iexplore.exe (PID: 5576 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5160 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5576 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownDNS traffic detected: query: dostavkaolx.site replaycode: Name error (3)
Source: unknownDNS traffic detected: queries for: dostavkaolx.site
Source: ~DF5933E4E87066F407.TMP.2.drString found in binary or memory: https://dostavkaolx.site/
Source: {8B3A00B5-CAAC-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://dostavkaolx.site/Root
Source: classification engineClassification label: unknown0.win@3/11@3/0
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4120580C273D26FB.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5576 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5576 CREDAT:17410 /prefetch:2
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 433006 URL: https://dostavkaolx.site Startdate: 11/06/2021 Architecture: WINDOWS Score: 0 5 iexplore.exe 2 61 2->5         started        process3 7 iexplore.exe 36 5->7         started        dnsIp4 10 dostavkaolx.site 7->10

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://dostavkaolx.site0%VirustotalBrowse
https://dostavkaolx.site0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://dostavkaolx.site/Root0%Avira URL Cloudsafe
https://dostavkaolx.site/0%VirustotalBrowse
https://dostavkaolx.site/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
dostavkaolx.site
unknown
unknownfalse
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://dostavkaolx.site/Root{8B3A00B5-CAAC-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dostavkaolx.site/~DF5933E4E87066F407.TMP.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:32.0.0 Black Diamond
    Analysis ID:433006
    Start date:11.06.2021
    Start time:04:59:13
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 2m 18s
    Hypervisor based Inspection enabled:false
    Report type:light
    Cookbook file name:browseurl.jbs
    Sample URL:https://dostavkaolx.site
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@3/11@3/0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • URL browsing timeout or error
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 104.43.139.144, 52.255.188.83, 88.221.62.148, 13.64.90.137, 20.82.209.183
    • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, skypedataprdcoleus17.cloudapp.net, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, go.microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, arc.trafficmanager.net, skypedataprdcolcus16.cloudapp.net, watson.telemetry.microsoft.com, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information
    Errors:
    • URL not reachable

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8B3A00B3-CAAC-11EB-90E4-ECF4BB862DED}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):30296
    Entropy (8bit):1.8413969110966177
    Encrypted:false
    SSDEEP:48:IwUGcprt7GwpLFG/ap8eGIpcP8GvnZpvPXGoIqp9PQGo4xpmPDGWWm9PzGWgmvPD:rIZLZh2uWPltPtfPzxMPZPFP6fPtMX
    MD5:238AC0C599E811B10DA1F41AED8147B9
    SHA1:CA8C340F40E9123DA28B3DA3343C1F642238FE06
    SHA-256:2D1E4891B61A2F798D2AC1A96E8BAD2A6DDE333B8ED5D7FD1C9CE9BEEF854EF4
    SHA-512:B214A8E43105E26620B54B6F092C9053B79AEA556ED4AC676132CCBB81B781BFFCC08A270597164D63579F13F7F0CFB0C0DF2FD52602552B027AA8F5F053B8EA
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8B3A00B5-CAAC-11EB-90E4-ECF4BB862DED}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):24160
    Entropy (8bit):1.6267239224749641
    Encrypted:false
    SSDEEP:48:IwiGcprnGwpamG4pQyGrapbScGQpBSGHHpcPTGUp8jBGzYpmaJCGopGwM6TGyXpm:rWZxQW60BS0jp2ZWjvM2qs2g
    MD5:431193D9C0C72847324722B1F40FB8A6
    SHA1:049390A41598B57125CF943E5A24A3967DA9975D
    SHA-256:3FF7AB78C1FE490B916B1CDDFF46CB56EEBA1F2EE5A740AB7E70051E7E189556
    SHA-512:579D3403C62863D40B3E36C0E8BC29DD3B2E04BD4DDA7664B87674EDA94D63626CFABB6551C221E95BCCAE0FD275784788D1B32876BB09CB5C2793E8C2603866
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8B3A00B6-CAAC-11EB-90E4-ECF4BB862DED}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.5617814060107043
    Encrypted:false
    SSDEEP:48:IwfGcpraGwpanG4pQfGrapbSzGQpKlG7HpRxTGIpG:r1ZCQJ6jBSNAUTnA
    MD5:A082240EF43A0FF1BCF11CC5A781CEE2
    SHA1:4877D5433F77A0447829B3800CCA1DDD26E7A2A0
    SHA-256:4416F89AE90EFA264944A37F2917EC6A4BBCF28640029BC9C75F3B9C9E73EE1F
    SHA-512:368222B905A117913CF614FE12A40F6D01B293AA019C14D713C1EEFF8FB1B70F40A9E370E482486088658BF12A3F4A3DB4A2D600F8FC241A32F5EA0C2896A93B
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\errorPageStrings[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):4720
    Entropy (8bit):5.164796203267696
    Encrypted:false
    SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
    MD5:D65EC06F21C379C87040B83CC1ABAC6B
    SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
    SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
    SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/errorPageStrings.js
    Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\NewErrorPageTemplate[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1612
    Entropy (8bit):4.869554560514657
    Encrypted:false
    SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
    MD5:DFEABDE84792228093A5A270352395B6
    SHA1:E41258C9576721025926326F76063C2305586F76
    SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
    SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/NewErrorPageTemplate.css
    Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\httpErrorPagesScripts[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):12105
    Entropy (8bit):5.451485481468043
    Encrypted:false
    SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
    MD5:9234071287E637F85D721463C488704C
    SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
    SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
    SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
    Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\dnserror[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2997
    Entropy (8bit):4.4885437940628465
    Encrypted:false
    SSDEEP:48:u7u5V4VyhhV2lFUW29vj0RkpNc7KpAP8Rra:vIlJ6G7Ao8Ra
    MD5:2DC61EB461DA1436F5D22BCE51425660
    SHA1:E1B79BCAB0F073868079D807FAEC669596DC46C1
    SHA-256:ACDEB4966289B6CE46ECC879531F85E9C6F94B718AAB521D38E2E00F7F7F7993
    SHA-512:A88BECB4FBDDC5AFC55E4DC0135AF714A3EEC4A63810AE5A989F2CECB824A686165D3CEDB8CBD8F35C7E5B9F4136C29DEA32736AABB451FE8088B978B493AC6D
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/dnserror.htm?ErrorStatus=0x800C0005&DNSError=9003
    Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="NewErrorPageTemplate.css" >.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>Can&rsquo;t reach this page</title>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="getInfo(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="mainTitle" class="title">Can&rsquo;t reach this page</div>.. <div class="taskSection" id="taskSection">.. <ul id="cantDisplayTasks" class="tasks">.. <li id="task1-1">Make sure the web address <span id="webpage" class="webpageURL"></span>is correct</li>.. <li id="task1-2">Search for this site on Bing</li>..
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\down[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):748
    Entropy (8bit):7.249606135668305
    Encrypted:false
    SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
    MD5:C4F558C4C8B56858F15C09037CD6625A
    SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
    SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
    SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/down.png
    Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
    C:\Users\user\AppData\Local\Temp\~DF4120580C273D26FB.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):13029
    Entropy (8bit):0.4664689157697865
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9loiF9loe9lWX/l/G/o:kBqoIp/X/l/G/o
    MD5:05EAD2274B56CE19D023513511C8C431
    SHA1:79282DD2C37DCD23139BC76DA1D510E1630867B8
    SHA-256:37A06377DE97AE2F1B08563A0BD0E22750EF1A4A94F15B73DCA0EF0EAADBEC6D
    SHA-512:5F68C3EDAEFB42D408083CC1DFF9E5488770CDBFE5ACF12D126F44146EB4D5FE31B9F31F5011833B7FA10BF602E5FC8E38BD90D7B1961B86FCACE52DAAD85C58
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF5933E4E87066F407.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):34353
    Entropy (8bit):0.34769780852427684
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwVS9lwVi9l2VU9l2V0A:kBqoxKAuvScS+bVHuaIa4wM6B
    MD5:310912BE580609AFB5AB211CCD9CA823
    SHA1:0D3F742F4ABC9340E59FDDAF454FB13E0CBE4FDC
    SHA-256:377846969253E3C0490BA9F5E7F60EAAF6DDF8F1CA2EC2BC4717DC95C1B00148
    SHA-512:13664F688BF3B9B30B724DB278B48D84EA72F4AD612FD6DF34265F79410E0117C3E1D94E845B339A52A46E048E44229441301E3E29310215D4CEC68EF5C4AE73
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF7288BFC3A839848E.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25441
    Entropy (8bit):0.27918767598683664
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
    MD5:AB889A32AB9ACD33E816C2422337C69A
    SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
    SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
    SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    No static file info

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Jun 11, 2021 04:59:52.807523012 CEST5062053192.168.2.38.8.8.8
    Jun 11, 2021 04:59:52.866295099 CEST53506208.8.8.8192.168.2.3
    Jun 11, 2021 04:59:53.891130924 CEST6493853192.168.2.38.8.8.8
    Jun 11, 2021 04:59:53.942751884 CEST53649388.8.8.8192.168.2.3
    Jun 11, 2021 04:59:54.691373110 CEST6015253192.168.2.38.8.8.8
    Jun 11, 2021 04:59:54.746761084 CEST53601528.8.8.8192.168.2.3
    Jun 11, 2021 04:59:55.508658886 CEST5754453192.168.2.38.8.8.8
    Jun 11, 2021 04:59:55.567796946 CEST53575448.8.8.8192.168.2.3
    Jun 11, 2021 04:59:56.375397921 CEST5598453192.168.2.38.8.8.8
    Jun 11, 2021 04:59:56.435365915 CEST53559848.8.8.8192.168.2.3
    Jun 11, 2021 04:59:57.238943100 CEST6418553192.168.2.38.8.8.8
    Jun 11, 2021 04:59:57.298218966 CEST53641858.8.8.8192.168.2.3
    Jun 11, 2021 04:59:58.293479919 CEST6511053192.168.2.38.8.8.8
    Jun 11, 2021 04:59:58.354887962 CEST53651108.8.8.8192.168.2.3
    Jun 11, 2021 04:59:59.395215034 CEST5836153192.168.2.38.8.8.8
    Jun 11, 2021 04:59:59.423731089 CEST6349253192.168.2.38.8.8.8
    Jun 11, 2021 04:59:59.454004049 CEST53583618.8.8.8192.168.2.3
    Jun 11, 2021 04:59:59.485910892 CEST53634928.8.8.8192.168.2.3
    Jun 11, 2021 05:00:00.596725941 CEST6083153192.168.2.38.8.8.8
    Jun 11, 2021 05:00:00.614669085 CEST6010053192.168.2.38.8.8.8
    Jun 11, 2021 05:00:00.668097973 CEST53601008.8.8.8192.168.2.3
    Jun 11, 2021 05:00:00.669596910 CEST53608318.8.8.8192.168.2.3
    Jun 11, 2021 05:00:00.679569960 CEST5319553192.168.2.38.8.8.8
    Jun 11, 2021 05:00:00.744005919 CEST53531958.8.8.8192.168.2.3
    Jun 11, 2021 05:00:00.759306908 CEST5014153192.168.2.38.8.8.8
    Jun 11, 2021 05:00:00.820403099 CEST53501418.8.8.8192.168.2.3
    Jun 11, 2021 05:00:01.649132013 CEST5302353192.168.2.38.8.8.8
    Jun 11, 2021 05:00:01.700031042 CEST53530238.8.8.8192.168.2.3
    Jun 11, 2021 05:00:03.685373068 CEST4956353192.168.2.38.8.8.8
    Jun 11, 2021 05:00:03.736422062 CEST53495638.8.8.8192.168.2.3
    Jun 11, 2021 05:00:04.622631073 CEST5135253192.168.2.38.8.8.8
    Jun 11, 2021 05:00:04.673264027 CEST53513528.8.8.8192.168.2.3
    Jun 11, 2021 05:00:06.226572990 CEST5934953192.168.2.38.8.8.8
    Jun 11, 2021 05:00:06.285482883 CEST53593498.8.8.8192.168.2.3
    Jun 11, 2021 05:00:07.178102970 CEST5708453192.168.2.38.8.8.8
    Jun 11, 2021 05:00:07.228251934 CEST53570848.8.8.8192.168.2.3
    Jun 11, 2021 05:00:08.071398020 CEST5882353192.168.2.38.8.8.8
    Jun 11, 2021 05:00:08.121597052 CEST53588238.8.8.8192.168.2.3
    Jun 11, 2021 05:00:09.179172993 CEST5756853192.168.2.38.8.8.8
    Jun 11, 2021 05:00:09.238307953 CEST53575688.8.8.8192.168.2.3
    Jun 11, 2021 05:00:10.385435104 CEST5054053192.168.2.38.8.8.8
    Jun 11, 2021 05:00:10.438913107 CEST53505408.8.8.8192.168.2.3
    Jun 11, 2021 05:00:11.480837107 CEST5436653192.168.2.38.8.8.8
    Jun 11, 2021 05:00:11.540028095 CEST53543668.8.8.8192.168.2.3
    Jun 11, 2021 05:00:23.667236090 CEST5303453192.168.2.38.8.8.8
    Jun 11, 2021 05:00:23.737199068 CEST53530348.8.8.8192.168.2.3

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Jun 11, 2021 05:00:00.596725941 CEST192.168.2.38.8.8.80xc266Standard query (0)dostavkaolx.siteA (IP address)IN (0x0001)
    Jun 11, 2021 05:00:00.679569960 CEST192.168.2.38.8.8.80x1c16Standard query (0)dostavkaolx.siteA (IP address)IN (0x0001)
    Jun 11, 2021 05:00:00.759306908 CEST192.168.2.38.8.8.80x7dabStandard query (0)dostavkaolx.siteA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Jun 11, 2021 05:00:00.669596910 CEST8.8.8.8192.168.2.30xc266Name error (3)dostavkaolx.sitenonenoneA (IP address)IN (0x0001)
    Jun 11, 2021 05:00:00.744005919 CEST8.8.8.8192.168.2.30x1c16Name error (3)dostavkaolx.sitenonenoneA (IP address)IN (0x0001)
    Jun 11, 2021 05:00:00.820403099 CEST8.8.8.8192.168.2.30x7dabName error (3)dostavkaolx.sitenonenoneA (IP address)IN (0x0001)

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:04:59:59
    Start date:11/06/2021
    Path:C:\Program Files\internet explorer\iexplore.exe
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Imagebase:0x7ff69c440000
    File size:823560 bytes
    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:04:59:59
    Start date:11/06/2021
    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    Wow64 process (32bit):true
    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5576 CREDAT:17410 /prefetch:2
    Imagebase:0x1150000
    File size:822536 bytes
    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly

    Reset < >