Loading ...

Play interactive tourEdit tour

Analysis Report http://thebig-prizebox4.life

Overview

General Information

Sample URL:http://thebig-prizebox4.life
Analysis ID:348830

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6060 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5392 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6060 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 5.188.178.85:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.188.178.85:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: thebig-prizebox4.lifeConnection: Keep-Alive
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbb9ec0b4,0x01d6fb64</date><accdate>0xbb9ec0b4,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbb9ec0b4,0x01d6fb64</date><accdate>0xbb9ec0b4,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: thebig-prizebox4.life
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.1.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.1.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.1.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.1.drString found in binary or memory: http://www.youtube.com/
Source: ~DF2F14F9883A070787.TMP.1.drString found in binary or memory: https://thebig-prizebox4.life/
Source: {E6230AEE-6757-11EB-90E6-ECF4BB82F7E0}.dat.1.drString found in binary or memory: https://thebig-prizebox4.life/Root
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownHTTPS traffic detected: 5.188.178.85:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.188.178.85:443 -> 192.168.2.7:49720 version: TLS 1.2
Source: classification engineClassification label: clean0.win@3/17@2/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E6230AEC-6757-11EB-90E6-ECF4BB82F7E0}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DF8C52B475A0AA4D27.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6060 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6060 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://thebig-prizebox4.life0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
https://thebig-prizebox4.life/Root0%Avira URL Cloudsafe
http://thebig-prizebox4.life/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
thebig-prizebox4.life
5.188.178.85
truefalse
    unknown
    favicon.ico
    unknown
    unknownfalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      https://thebig-prizebox4.life/false
        unknown
        http://thebig-prizebox4.life/false
        • Avira URL Cloud: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        http://www.wikipedia.com/msapplication.xml6.1.drfalse
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://www.amazon.com/msapplication.xml.1.drfalse
          high
          http://www.nytimes.com/msapplication.xml3.1.drfalse
            high
            http://www.live.com/msapplication.xml2.1.drfalse
              high
              https://thebig-prizebox4.life/Root{E6230AEE-6757-11EB-90E6-ECF4BB82F7E0}.dat.1.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.reddit.com/msapplication.xml4.1.drfalse
                high
                http://www.twitter.com/msapplication.xml5.1.drfalse
                  high
                  http://www.youtube.com/msapplication.xml7.1.drfalse
                    high
                    https://thebig-prizebox4.life/~DF2F14F9883A070787.TMP.1.drfalse
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      5.188.178.85
                      unknownRussian Federation
                      209813FASTCONTENTDEfalse

                      General Information

                      Joe Sandbox Version:31.0.0 Emerald
                      Analysis ID:348830
                      Start date:04.02.2021
                      Start time:18:13:52
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 2m 52s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://thebig-prizebox4.life
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:14
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@3/17@2/1
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.43.139.144, 88.221.62.148, 2.18.68.82, 51.104.144.132, 152.199.19.161, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 51.103.5.159, 52.155.217.156
                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, emea1.wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, ie9comview.vo.msecnd.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                      • VT rate limit hit for: http://thebig-prizebox4.life

                      Simulations

                      Behavior and APIs

                      No simulations

                      Joe Sandbox View / Context

                      IPs

                      No context

                      Domains

                      No context

                      ASN

                      No context

                      JA3 Fingerprints

                      No context

                      Dropped Files

                      No context

                      Created / dropped Files

                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E6230AEC-6757-11EB-90E6-ECF4BB82F7E0}.dat
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:Microsoft Word Document
                      Category:dropped
                      Size (bytes):30296
                      Entropy (8bit):1.8503941902548149
                      Encrypted:false
                      SSDEEP:192:rHZYZG2p9WuthifypXzMZPB61D9sfcpGjX:r549pUO+zPGQ1
                      MD5:C95558C2E2D4B92B9FCE46853F0080E3
                      SHA1:604A6654C949D1108087173F6A32633EF26FA111
                      SHA-256:1503D58822296700205C65F9B3FA0AE9F8241ABB8AD91DEF68C9676406455932
                      SHA-512:0B99A9844129E1A35668079CD50E7E619C96D393E1D52EF4A3D0798DBDCC371D88B1E0E1DABD074CB5F815310B37E86BD9D41F3F713D29598D0332B5E16B2FCC
                      Malicious:false
                      Reputation:low
                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E6230AEE-6757-11EB-90E6-ECF4BB82F7E0}.dat
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:Microsoft Word Document
                      Category:dropped
                      Size (bytes):27616
                      Entropy (8bit):1.8056408247293156
                      Encrypted:false
                      SSDEEP:96:rGZJQd6XBSoFjx2okWwMXYwg/jPUdSyJSr:rGZJQd6XkoFjx2okWwMXYwCjPear
                      MD5:3B042AF09D74AC01DEC681ED67C459F0
                      SHA1:065ABE98FD26E06FF228749B9FAC725AC17F201D
                      SHA-256:37388611DB0B566AEC69A13A5645A448DEEE5D623F01BB9A574DF46EAED7F5C0
                      SHA-512:1D6EE790C71230A4EFF8BC3345D3C0B57D5E1A1F129140F2532D67A60EC09594BDD02178267463B038E95FD058120588B2FDA127A9A946C49C7A4A40B27E3E3A
                      Malicious:false
                      Reputation:low
                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E6230AEF-6757-11EB-90E6-ECF4BB82F7E0}.dat
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:Microsoft Word Document
                      Category:dropped
                      Size (bytes):16984
                      Entropy (8bit):1.5652347615269062
                      Encrypted:false
                      SSDEEP:48:Iwl5GcprFGwpaYG4pQIGrapbS1rGQpKbG7HpRwsTGIpG:rlfZPQI6WBS1FAaTw4A
                      MD5:8A22E52A18F5FBEAA385B92EA29E320F
                      SHA1:815D370720BC5B38BE7259E15547CCA0065B760C
                      SHA-256:D6C67B6A37936C4AC3567F0F17CBD5393E48C40C1FD74DBA4F748B373CCA023F
                      SHA-512:A3E79B62FDCD48D2F0A7937EFD32389B0A2F06E7727FB9F55E60D1DB4EAC2957262E01F9765842DCF1F69E377176814A9D937973FCD074D8EF07AF1CB2A2D4C8
                      Malicious:false
                      Reputation:low
                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):660
                      Entropy (8bit):5.107525981712353
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxOEznWimI002EtM3MHdNMNxOEznWimI00OYVbkEtMb:2d6NxOeSZHKd6NxOeSZ7xb
                      MD5:95F5B3BA6BDCE672D5A0F592741915B7
                      SHA1:A0D91AC168C69DAC8091FC6CFC3772DA1B442113
                      SHA-256:1A074954D78C8CDD0C0F5DF69147868FAA6D90E58F4046F9DF026B3F85B57362
                      SHA-512:5A6C270C12C7F7FEC73CB8DF22EFFD375B09664C94BC14BB1CA5916E50240C56C688828A2BCD0865A6E62E5656545C73C4796D6688DEF04566BC4DACBDA19575
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):657
                      Entropy (8bit):5.129375579655595
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxe2kBVpVjnWimI002EtM3MHdNMNxe2kBVpVjnWimI00OYkak6EtMb:2d6Nxri/NSZHKd6Nxri/NSZ7Ja7b
                      MD5:EEF827BB13953E042338D55FCFDCD8D1
                      SHA1:4955D7DCCDB9ECB7B3A656B61FBD3EE11A8A8C96
                      SHA-256:5A2AAE5211DC9E76114FCB6372EEE52C7DB1B91B0AE03DFC55FA309D74FB4123
                      SHA-512:B78F2E3823BC73755F0500C6B8AA48362308D8BBC6A895BB2A4FFB53FA3DC28D4801EEF4FDBB6CDF7F6A8F972B6D2F0DF843D923A5EAC62A2E97AF677DDDC71E
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xbb9c5e50,0x01d6fb64</date><accdate>0xbb9c5e50,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xbb9c5e50,0x01d6fb64</date><accdate>0xbb9c5e50,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):666
                      Entropy (8bit):5.101178021593645
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxvL1nWimI002EtM3MHdNMNxvL1nWimI00OYmZEtMb:2d6NxvhSZHKd6NxvhSZ7Zb
                      MD5:14097BF4C09DAF4DCDFA78833A3C4714
                      SHA1:FEDFEF1DF3D26F881BFF96E80512603AB2E072F4
                      SHA-256:E26D10D3F3B936D3C4E5D6EDDD26F6EAF04CF1AEF58EBF7DBC7B8D429C74D744
                      SHA-512:AA0A55B69F152A93067B612B78CB451D53CB5CDA71EA81E9386D9B58705DC365F2716392453837D0B8FB2737874D8345A48B278EAEC925A46297337E7015C917
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):651
                      Entropy (8bit):5.109513362552848
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxiRmmnWimI002EtM3MHdNMNxiRmmnWimI00OYd5EtMb:2d6NxeSZHKd6NxeSZ7qjb
                      MD5:70EAA3E45DA06D3783511081E96F12C3
                      SHA1:3B43BE31A2FB78B3A4E04DEFF7EA33E9349840A4
                      SHA-256:2027DEC345E2356C1D8F5CA9E077A9FD5FA2C69F8E20E1499530B80819AB006D
                      SHA-512:8F21A98BAE5D3C63AFC60D8AA10DBA41AEE37A95DA8C1B7E3FEA3047E99930016AFE30BEA22AF72A70E17B4D7CAEE5C393FBE94A1E5645CF73462656C17E6D17
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:modified
                      Size (bytes):660
                      Entropy (8bit):5.113148601093593
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxhGw1nWimI002EtM3MHdNMNxhGw1nWimI00OY8K075EtMb:2d6NxQ4SZHKd6NxQ4SZ7RKajb
                      MD5:8F8DE68CF95D9BE6981A2080D6869FA1
                      SHA1:378C357B306DC18009276675476C44C83F1C505F
                      SHA-256:AEB319CF942BB2236E39B34A3F06A92CCF23AC28E22182E4C646D8957CE39337
                      SHA-512:349C0EBCF24390931EAC667B4D5E01CDA6687CFC8CE75FD07FBD5481F64E34285B6AC12486F7A122C89EB1BB57534C08F5A31A1A56B774DB82C584A6B9631F9C
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xbba5e7c7,0x01d6fb64</date><accdate>0xbba5e7c7,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):657
                      Entropy (8bit):5.111041388659029
                      Encrypted:false
                      SSDEEP:12:TMHdNMNx0nznWimI002EtM3MHdNMNx0nznWimI00OYxEtMb:2d6Nx0zSZHKd6Nx0zSZ7+b
                      MD5:D882CDE09D40C700C30918E2709A81ED
                      SHA1:FA7B09061076BCC5F139E06B6729D66AD1883BE1
                      SHA-256:F0AE4CF9600BF74740CFAA9E3F4483E29A92664F07EBAD5BB53304E9EE00D1B3
                      SHA-512:FC547C130F78EC83F2F76BFD84C59E1DAC9D0274764E8E3E76F0FF3558D6246318CE8F7EFFBBBB7258B01E7E4F829FE87B9AC86CE8C95D53A9658AAD4517E92F
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xbba3856b,0x01d6fb64</date><accdate>0xbba3856b,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):660
                      Entropy (8bit):5.133499809289863
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxxRmmnWimI002EtM3MHdNMNxxRmmnWimI00OY6Kq5EtMb:2d6NxfSZHKd6NxfSZ7Xb
                      MD5:C7DB87CC57B4F699E2AE55414CA48318
                      SHA1:E7FE8FC8086B437B770CC53C8E249F7DA93C29FD
                      SHA-256:4AE3741853894BC394F57ECB87B19EEC1E6892CBA3A19635B210F06D86FE84A7
                      SHA-512:D23B1F895C760C106EAD90138E50FE19B38226F715B8F1F956E12633630FC2297B14CB0C30EEA483DBE554CCA5AFDF49B4A13B11DAF46E5C887D973B731D439A
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):663
                      Entropy (8bit):5.095048842072914
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxcB8088nWimI002EtM3MHdNMNxcB8088nWimI00OYVEtMb:2d6Nxq8088SZHKd6Nxq8088SZ7Gb
                      MD5:947D55576EBC1907AE10FCBCE96609F7
                      SHA1:45100F2F349230CF182B2C96B16F228B36247CD9
                      SHA-256:798B0A0550F737FA6D03C90E2C1AC472C68750CF459B3F22C724ABFCDBDCE6B3
                      SHA-512:54ACA94C15EB6BC93E582CAA839B3526BDF1C088CF59428D8542976C2E4286264B01BDF831DD8F7F472481798E5DE03CFBD3A97BC3D38DF0B46B1CCEE4B224BC
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbb9ec0b4,0x01d6fb64</date><accdate>0xbb9ec0b4,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xbb9ec0b4,0x01d6fb64</date><accdate>0xbb9ec0b4,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):657
                      Entropy (8bit):5.095025536443272
                      Encrypted:false
                      SSDEEP:12:TMHdNMNxfnRmmnWimI002EtM3MHdNMNxfnRmmnWimI00OYe5EtMb:2d6NxtSZHKd6NxtSZ7Fjb
                      MD5:5FD111908B3C07A91FCE9164344B2591
                      SHA1:82885689BE1ECA79B63B85FE1BF8904E636A8849
                      SHA-256:F5D5AF97DB45B7584F0AAE9B0FA5B1BAFA79495C0C908824CDC636FF1FEA6A41
                      SHA-512:A099A5DBD2B586E9B1617A6C1E4A1252B88BD9A834E8AFEF4B3874A14ED322F92B26E8FD1AF865C455DB42E563CB07441D316F834F5E43B12CD070629B54F956
                      Malicious:false
                      Reputation:low
                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xbba12310,0x01d6fb64</date><accdate>0xbba12310,0x01d6fb64</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\4GPWOJAM.htm
                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):676
                      Entropy (8bit):5.721865310760231
                      Encrypted:false
                      SSDEEP:12:lnMEwuiuX4w4voq4Wh4C5/KenJeOEloEwMzWQnuh8rXmiKJcrYeeOEuGPXEuGjl4:lMNmMvx4Wr5wOEloE3zWL8rXmPrOEuQx
                      MD5:6DD230DED7ED1C7530A0729ECFABEC9E
                      SHA1:B5E2C54C5E704F98CD21103F1698FF738F318326
                      SHA-256:EC1AA6B56580EE5332BCA164751B93B39974EEDB2E7FDB4B9ACF3BC6660F1BCC
                      SHA-512:03B577117ED07420F29834FF06FF2C8522FC8A33EC834FEB54242CCCF3BE8720983F3C3CEF5F3E327DE2E52D81BA6827A2EF0E2F37003D1D356BD4ED4AA93B7F
                      Malicious:false
                      Reputation:low
                      IE Cache URL:https://thebig-prizebox4.life/
                      Preview: ....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>....</title></head>..<body >.. <form method="post" action="404.aspx" id="form1">..<div class="aspNetHidden">..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="cS22sLk2/wXAxtVs8lyjzJs5rlKRGQmvm6FxwZCkKkiA9tJOcYrh2tgdpkEVc+MFRsdCP7gcvFefKP1z4qlnOft56NEcAdSDf78Jp6C93Lw=" />..</div>....<div class="aspNetHidden">.....<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="193A34DB" />..</div>....Under construction.. </form>..</body>..</html>..
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\96LR0YCY.htm
                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):178
                      Entropy (8bit):4.560890767001816
                      Encrypted:false
                      SSDEEP:3:qVoB3tUROGclXqyvXboAc9FKEIHiHby4AqWSZUXqXlIVLLP61IwcWWGu:q43tISl6kXiWHiHuwWSU6XlI5LP8IpfB
                      MD5:CD2E0E43980A00FB6A2742D3AFD803B8
                      SHA1:81FFBD1712AFE8CDF138B570C0FC9934742C33C1
                      SHA-256:BD9DF047D51943ACC4BC6CF55D88EDB5B6785A53337EE2A0F74DD521AEDDE87D
                      SHA-512:0344C6B2757D4D787ED4A31EC7043C9DC9BF57017E451F60CECB9AD8F5FEBF64ACF2A6C996346AE4B23297623EBF747954410AEE27EE3C2F3C6CCD15A15D0F2D
                      Malicious:false
                      Reputation:low
                      Preview: <html>..<head><title>301 Moved Permanently</title></head>..<body bgcolor="white">..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                      C:\Users\user\AppData\Local\Temp\~DF2F14F9883A070787.TMP
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):35377
                      Entropy (8bit):0.5024679209413202
                      Encrypted:false
                      SSDEEP:48:kBqoxKAuvScS+B/NMwIwk2Z2SQDKSBnfUa0dr2:kBqoxKAuvScS+B/NMPTfUdS
                      MD5:223221517910946CB09947F74CDBB33B
                      SHA1:45D7604E9F622004A8F5DA04E26EE6C47C6586A0
                      SHA-256:11723BF772A2040CB6970A2F2201E22AB412B975B15CD90CEF563417C5951C88
                      SHA-512:9E3BD146A4F2F11183CD39D8B4A9EB8E5DAC4655996F55C278F048B95BCAE25DCDDB89558D7CDDAAD595FE7E5001EA871CD2702C8F3813F84334EBCE2085A7E9
                      Malicious:false
                      Reputation:low
                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Local\Temp\~DF8C52B475A0AA4D27.TMP
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):13029
                      Entropy (8bit):0.4771841235671884
                      Encrypted:false
                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lo/dk9lo/d09lW/d17SW7S7StuRWRt:kBqoI/dP/dZ/d17SW7S7SwRWRt
                      MD5:0D36F1DEF275D3174227BFA6B701E1A6
                      SHA1:C5FD0710DC35772260FFC62C2FC8B91A31C5ADD6
                      SHA-256:AA87AB7783B0B7C9BBE1B7A68655C93BC75073BE3A81F95820A91276B309597F
                      SHA-512:846CB2354821E6E874FEA07EF87A600CC7968917BE86C1DFC9A22D37095575E33BD3FA55D17F9CA039696F99660D418433E1AA17E601D246477F33D3B46C094D
                      Malicious:false
                      Reputation:low
                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      C:\Users\user\AppData\Local\Temp\~DFDBA9361659ED43C1.TMP
                      Process:C:\Program Files\internet explorer\iexplore.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):25441
                      Entropy (8bit):0.28868685263923116
                      Encrypted:false
                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAd:kBqoxxJhHWSVSEabd
                      MD5:D595447815AE4D919C17EF87BA3F4D53
                      SHA1:EF50F9DAA4C708D5EFE0DE1058FEF3823D861799
                      SHA-256:A35D8DC2F639F17AD0818A63AB962258C1422E326BF91062946A12E6C050E429
                      SHA-512:8FD11F71C789262F2DFCF35FC0FD0244DB17C0401C3952EAC6810E0204663B883F66A6CD8217959C322CAF8B18D473C284CA9F2D59FD3DD48D09A4247C16A119
                      Malicious:false
                      Reputation:low
                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                      Static File Info

                      No static file info

                      Network Behavior

                      Network Port Distribution

                      TCP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Feb 4, 2021 18:14:41.142937899 CET4971680192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.144254923 CET4971780192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.196405888 CET80497165.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.196515083 CET4971680192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.197417974 CET4971680192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.197896957 CET80497175.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.198025942 CET4971780192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.249109030 CET80497165.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.249147892 CET80497165.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.249291897 CET4971680192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.259212971 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.311120033 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.311858892 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.318273067 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.371828079 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.372759104 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.372864008 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.372899055 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.372947931 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.373003960 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.373014927 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.420491934 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.427522898 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.472686052 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.472851992 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.482923985 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.482945919 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.491704941 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.501413107 CET49719443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.553275108 CET443497195.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.693197012 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.745121956 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.745276928 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.746021032 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.797730923 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.798583031 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.798666000 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.798712969 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.798732996 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.798774004 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.798804998 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.802340031 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.802776098 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.854367018 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.854882956 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:14:41.856977940 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:14:41.857079029 CET49720443192.168.2.75.188.178.85
                      Feb 4, 2021 18:15:11.249669075 CET80497175.188.178.85192.168.2.7
                      Feb 4, 2021 18:15:11.249692917 CET80497165.188.178.85192.168.2.7
                      Feb 4, 2021 18:15:11.249829054 CET4971780192.168.2.75.188.178.85
                      Feb 4, 2021 18:15:11.249856949 CET4971680192.168.2.75.188.178.85
                      Feb 4, 2021 18:15:11.856992006 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:15:11.857004881 CET443497205.188.178.85192.168.2.7
                      Feb 4, 2021 18:15:11.857105017 CET49720443192.168.2.75.188.178.85

                      UDP Packets

                      TimestampSource PortDest PortSource IPDest IP
                      Feb 4, 2021 18:14:35.132072926 CET5871753192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:35.179909945 CET53587178.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:36.341144085 CET5976253192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:36.386980057 CET53597628.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:37.642046928 CET5432953192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:37.687859058 CET53543298.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:38.594918013 CET5805253192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:38.642137051 CET53580528.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:39.890849113 CET5400853192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:39.933403015 CET5945153192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:39.947055101 CET53540088.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:39.979254007 CET53594518.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:41.074177980 CET5291453192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:41.133960962 CET53529148.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:41.170332909 CET6456953192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:41.217880011 CET53645698.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:42.674813986 CET5281653192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:42.723640919 CET53528168.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:44.129467010 CET5078153192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:44.178733110 CET53507818.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:45.247910976 CET5423053192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:45.293637991 CET53542308.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:46.376816988 CET5491153192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:46.435705900 CET53549118.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:48.098948956 CET4995853192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:48.156934977 CET53499588.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:49.289901972 CET5086053192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:49.338582993 CET53508608.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:50.301928043 CET5045253192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:50.350686073 CET53504528.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:51.509994984 CET5973053192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:51.558554888 CET53597308.8.8.8192.168.2.7
                      Feb 4, 2021 18:14:57.450450897 CET5931053192.168.2.78.8.8.8
                      Feb 4, 2021 18:14:57.509541035 CET53593108.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:00.566364050 CET5191953192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:00.712729931 CET53519198.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:03.282396078 CET6429653192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:03.331404924 CET53642968.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:10.022700071 CET5668053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:10.077686071 CET53566808.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:10.653950930 CET5882053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:10.705220938 CET53588208.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:11.163007021 CET5668053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:11.210212946 CET53566808.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:11.805285931 CET5882053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:11.854024887 CET53588208.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:12.175951958 CET5668053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:12.223942041 CET53566808.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:12.817312002 CET5882053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:12.866039991 CET53588208.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:14.192688942 CET5668053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:14.238409042 CET53566808.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:14.832636118 CET5882053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:14.881417036 CET53588208.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:15.941134930 CET6098353192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:16.986906052 CET6098353192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:17.041475058 CET53609838.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:18.207521915 CET5668053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:18.261619091 CET53566808.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:18.849416971 CET5882053192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:23.226249933 CET4924753192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:23.280219078 CET53492478.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:25.162033081 CET5228653192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:25.167565107 CET5606453192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:25.213680029 CET53560648.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:25.216362000 CET53522868.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:25.635482073 CET6374453192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:25.691859961 CET53637448.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:26.193938971 CET6145753192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:26.243808031 CET53614578.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:26.659924030 CET5836753192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:26.714518070 CET53583678.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:27.263928890 CET6059953192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:27.323323011 CET53605998.8.8.8192.168.2.7
                      Feb 4, 2021 18:15:27.818166018 CET5957153192.168.2.78.8.8.8
                      Feb 4, 2021 18:15:27.864171028 CET53595718.8.8.8192.168.2.7

                      DNS Queries

                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Feb 4, 2021 18:14:41.074177980 CET192.168.2.78.8.8.80x1aafStandard query (0)thebig-prizebox4.lifeA (IP address)IN (0x0001)
                      Feb 4, 2021 18:14:57.450450897 CET192.168.2.78.8.8.80x2f51Standard query (0)favicon.icoA (IP address)IN (0x0001)

                      DNS Answers

                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Feb 4, 2021 18:14:41.133960962 CET8.8.8.8192.168.2.70x1aafNo error (0)thebig-prizebox4.life5.188.178.85A (IP address)IN (0x0001)
                      Feb 4, 2021 18:14:57.509541035 CET8.8.8.8192.168.2.70x2f51Name error (3)favicon.icononenoneA (IP address)IN (0x0001)

                      HTTP Request Dependency Graph

                      • thebig-prizebox4.life

                      HTTP Packets

                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.7497165.188.178.8580C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      TimestampkBytes transferredDirectionData
                      Feb 4, 2021 18:14:41.197417974 CET77OUTGET / HTTP/1.1
                      Accept: text/html, application/xhtml+xml, image/jxr, */*
                      Accept-Language: en-US
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                      Accept-Encoding: gzip, deflate
                      Host: thebig-prizebox4.life
                      Connection: Keep-Alive
                      Feb 4, 2021 18:14:41.249147892 CET78INHTTP/1.1 301 Moved Permanently
                      Server: nginx
                      Date: Thu, 04 Feb 2021 17:14:41 GMT
                      Content-Type: text/html
                      Content-Length: 178
                      Connection: keep-alive
                      Location: https://thebig-prizebox4.life/
                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                      HTTPS Packets

                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                      Feb 4, 2021 18:14:41.372864008 CET5.188.178.85443192.168.2.749719CN=thebig-prizebox4.life CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Jan 09 15:28:16 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Apr 09 16:28:16 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                      Feb 4, 2021 18:14:41.798712969 CET5.188.178.85443192.168.2.749720CN=thebig-prizebox4.life CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Jan 09 15:28:16 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Apr 09 16:28:16 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                      Code Manipulations

                      Statistics

                      CPU Usage

                      Click to jump to process

                      Memory Usage

                      Click to jump to process

                      Behavior

                      Click to jump to process

                      System Behavior

                      General

                      Start time:18:14:39
                      Start date:04/02/2021
                      Path:C:\Program Files\internet explorer\iexplore.exe
                      Wow64 process (32bit):false
                      Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                      Imagebase:0x7ff72ef40000
                      File size:823560 bytes
                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low

                      General

                      Start time:18:14:39
                      Start date:04/02/2021
                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      Wow64 process (32bit):true
                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6060 CREDAT:17410 /prefetch:2
                      Imagebase:0x11f0000
                      File size:822536 bytes
                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low

                      Disassembly

                      Reset < >