Loading ...

Play interactive tourEdit tour

Analysis Report https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/

Overview

General Information

Sample URL:https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/
Analysis ID:356843
Infos:

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6424 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6476 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6424 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x28982a12,0x01d70a03</date><accdate>0x28982a12,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x28982a12,0x01d70a03</date><accdate>0x28982a12,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: epgv01.fr
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.1.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.1.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.1.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.1.drString found in binary or memory: http://www.youtube.com/
Source: ~DFD8333937E8295EA3.TMP.1.drString found in binary or memory: https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/
Source: {531088F2-75F6-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/Root
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 109.234.161.192:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@3/15@2/1
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{531088F0-75F6-11EB-90EB-ECF4BBEA1588}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE292AC63EA7454AC.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6424 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6424 CREDAT:17410 /prefetch:2
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356843 URL: https://epgv01.fr/wp-admin/... Startdate: 23/02/2021 Architecture: WINDOWS Score: 0 11 epgv01.fr 2->11 6 iexplore.exe 1 73 2->6         started        process3 process4 8 iexplore.exe 2 24 6->8         started        dnsIp5 13 epgv01.fr 109.234.161.192, 443, 49728, 49729 O2SWITCHFR France 8->13

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/1%VirustotalBrowse
https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
epgv01.fr1%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/Root0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
epgv01.fr
109.234.161.192
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/false
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://www.wikipedia.com/msapplication.xml6.1.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    http://www.amazon.com/msapplication.xml.1.drfalse
      high
      http://www.nytimes.com/msapplication.xml3.1.drfalse
        high
        http://www.live.com/msapplication.xml2.1.drfalse
          high
          https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/Root{531088F2-75F6-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.reddit.com/msapplication.xml4.1.drfalse
            high
            http://www.twitter.com/msapplication.xml5.1.drfalse
              high
              https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/~DFD8333937E8295EA3.TMP.1.drfalse
                unknown
                http://www.youtube.com/msapplication.xml7.1.drfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  109.234.161.192
                  unknownFrance
                  50474O2SWITCHFRfalse

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:356843
                  Start date:23.02.2021
                  Start time:17:43:13
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 2m 59s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://epgv01.fr/wp-admin/httpsaduaneiro.portaldasfinancas.gov.ptjspmain.jsp/
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@3/15@2/1
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                  • Excluded IPs from analysis (whitelisted): 104.42.151.234, 23.211.6.115, 13.64.90.137, 40.88.32.150, 104.43.193.48, 88.221.62.148, 13.88.21.125, 51.132.208.181, 152.199.19.161, 52.155.217.156, 205.185.216.10, 205.185.216.42
                  • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, ie9comview.vo.msecnd.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, skypedataprdcolcus15.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, cs9.wpc.v0cdn.net

                  Simulations

                  Behavior and APIs

                  No simulations

                  Joe Sandbox View / Context

                  IPs

                  No context

                  Domains

                  No context

                  ASN

                  No context

                  JA3 Fingerprints

                  No context

                  Dropped Files

                  No context

                  Created / dropped Files

                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{531088F0-75F6-11EB-90EB-ECF4BBEA1588}.dat
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:Microsoft Word Document
                  Category:dropped
                  Size (bytes):30296
                  Entropy (8bit):1.8483043941529347
                  Encrypted:false
                  SSDEEP:192:r2Z5Z/2UW8tR8ifIRwqzMViBJ8DFsfrwTjX:ryvuDIRRIUgYY0
                  MD5:E7BE37A117E1CC38A735C9B40FB9312E
                  SHA1:494B3F6616CE51FE272D031FEA4ADFC2ACAA8A65
                  SHA-256:A55FDCB87CDDB0F44817D6AED0F321F5E3A21A960962BE79AAFB70C106FD506F
                  SHA-512:CAAC5D1B99CCF2FFB34DB118874B36C8BB6352483AC493743096DD79D1BD4DC17C80572C2CFBB8AE4B84ADB6F4184AC5B0CD8B0C0CA229F325FC1023718B130B
                  Malicious:false
                  Reputation:low
                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{531088F2-75F6-11EB-90EB-ECF4BBEA1588}.dat
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:Microsoft Word Document
                  Category:dropped
                  Size (bytes):24268
                  Entropy (8bit):1.6478078325574737
                  Encrypted:false
                  SSDEEP:48:IwMGcpr9GwpaSEG4pQY2GrapbS/GQpBuh5GHHpcujuTGUp8uwGzYpmu8zGop71gI:rQZnQS06Y4BSpj12FWrMjV1PK1g
                  MD5:C282BFA23DEF76924D5070C40D1345A1
                  SHA1:EA2E8A22FF5A39D58DBA329137A87B62005E1CB6
                  SHA-256:61AB2112168D5599CFA9E0ECE7780699DF53638344B93E973B0B4D34912F923D
                  SHA-512:F7F389E9F4862E73BB4E9E149B83226CC850F36CB861A072276B0A2F85B2FAF756DC23CEE20D74613F8CEC2622B7ED92CDE497073AADF30E9594BCCB282AEBC2
                  Malicious:false
                  Reputation:low
                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{531088F3-75F6-11EB-90EB-ECF4BBEA1588}.dat
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:Microsoft Word Document
                  Category:dropped
                  Size (bytes):16984
                  Entropy (8bit):1.5632045984711684
                  Encrypted:false
                  SSDEEP:48:IwHGcpruGwpaBG4pQRGrapbSJGQpKxG7HpRiTGIpG:rtZGQT6hBSDAgT2A
                  MD5:8DB6F7CB955A37B2BACBFF0EADE59FAF
                  SHA1:7A0073C8D9B37B3046F8A18434D36DF9F5A2A79A
                  SHA-256:19CB2400D895681E5607A2FF56B941C7DFD6D9B5E7EB75B9E242873EDD1D6271
                  SHA-512:17276444A303F9906B0C295C1FB4FA7963DF37361A4744CFDA4791EE999ECDCD93734BDCAD366B628F9CC3956029864003C9FC3975F1E3BC9FED9DF7587F90A7
                  Malicious:false
                  Reputation:low
                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):656
                  Entropy (8bit):5.049403919161812
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxOEMIZHIZAnWimI002EtM3MHdNMNxOEMIZcHZAnWimI00OYGVbkEtMb:2d6NxOtiBSZHKd6NxOtn6SZ7YLb
                  MD5:7027D6B02119353222FACD6FF7177883
                  SHA1:B3C4F2DAF1B3A75CA02D5FA65B8228D218D3A0C5
                  SHA-256:BE15AC6056B8D9DA2E10E785515F99882116481C0A519C2E1F2C011F344C013B
                  SHA-512:BB16C8396BACF7D9A78BC3A3E3A183863A48D51DA32B6CD7FF13B49028760ADAFE411C2151FFD297F6C7CABBBBF94DC2043204C9DEBE8D21134C1CDEE1606944
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):653
                  Entropy (8bit):5.1033719307571355
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxe2kLZKZAnWimI002EtM3MHdNMNxe2kLZKZAnWimI00OYGkak6EtMb:2d6NxrISZHKd6NxrISZ7Yza7b
                  MD5:022C79552EC36A8576B2F366B0BC7831
                  SHA1:F6DBB6761663D939B7414467C6E767D2ADDD7526
                  SHA-256:C4ABE7EEA0EB1E58E25D6D6EDC028557DA130A0CE19CE2F29D7BF9674F070BFA
                  SHA-512:AC2AED32D486ECC6EC62DDA21CE7C6C33CEBE55875857A61CD4E0D25CF4767AF049E4B8BFF46941F92CC6FAFB86317E0CFFFC96DB4BEB6E6E6B78D4ECEF765E0
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x2895c78c,0x01d70a03</date><accdate>0x2895c78c,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x2895c78c,0x01d70a03</date><accdate>0x2895c78c,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):662
                  Entropy (8bit):5.092226738415402
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxvL5HZcHZAnWimI002EtM3MHdNMNxvL5HZcHZAnWimI00OYGmZEtMb:2d6Nxv1+6SZHKd6Nxv1+6SZ7Yjb
                  MD5:2251EA02CF14D21368FF9537165E2A1F
                  SHA1:A40EC4F4A27028CCCAEAB53542EF653103EB57D4
                  SHA-256:8B37171810B2814B82C19A2A64450DA591CE5AB33810EEB853CC9B66FA59493E
                  SHA-512:FB32B9408866D9A07FE4E3D6CDAF54CD32B08502B5A8A2E278723B7DF6E5B29A2149F76154088056F7D7C3752462FAE9AA185F314A2D8A210A0CE821084B366D
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):647
                  Entropy (8bit):5.095890467940318
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxiUIZvIZAnWimI002EtM3MHdNMNxiUIZvIZAnWimI00OYGd5EtMb:2d6Nx7KBSZHKd6Nx7KBSZ7YEjb
                  MD5:A62488C983963E3FD6A2CD0ABD31E239
                  SHA1:F473DBD30BEFE584339CD4C79CE2D58922AA4CF3
                  SHA-256:3B97FF78BC32D333B14F5FE854A536ED7855BFB529B3EC4311DF4A38F94ABFF3
                  SHA-512:9CE05DCCDA9C1C05892F02665D2A05DA7A0496F9D553E85A544F8C2A04C5A8E26153531C411D05F6D6B38B9A73C066470964C9E9C0E37538F257B214894A565C
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x289a8c4d,0x01d70a03</date><accdate>0x289a8c4d,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x289a8c4d,0x01d70a03</date><accdate>0x289a8c4d,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):656
                  Entropy (8bit):5.106901969583294
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxhGw5HZcHZAnWimI002EtM3MHdNMNxhGw5HZcHZAnWimI00OYG8K075Es:2d6NxQe+6SZHKd6NxQe+6SZ7YrKajb
                  MD5:9E1C979AFC8A668B5DB1233536047511
                  SHA1:069385EB03F2902E355CC344E4F24F089D3327E6
                  SHA-256:B6835DE16E1094DE957EEE06F1EDEAB584BE2C2D919A10BE6513422EB55E0B4E
                  SHA-512:F33C02019FEC2775BF2DF83127EB02F42AF102B4CEE2BA54392CE33C9B2216544F998954139834B6B2BC77C8907C03DD05169E85BF57AB1A075BA771A8B03528
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x289f50f1,0x01d70a03</date><accdate>0x289f50f1,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):653
                  Entropy (8bit):5.038739919816462
                  Encrypted:false
                  SSDEEP:12:TMHdNMNx0nMIZHIZAnWimI002EtM3MHdNMNx0nMIZHIZAnWimI00OYGxEtMb:2d6Nx0MiBSZHKd6Nx0MiBSZ7Ygb
                  MD5:1EA13A70BB903D624665833BE2854190
                  SHA1:9A1150F950CD08D43E5B3959E396037884C4AF91
                  SHA-256:295CC4783F4D1DC06B3C29F4F60CF998A906771A766B7D14F327C7778099DDC2
                  SHA-512:1C60EE1B1BA03392A81AC56EB1A720482BCFAD278A5128BB0676D59BCB957A2F440F4D6E6FB3004ACF798277B9F4E027F5AF8AF6DC469460232A87F72D49B347
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):656
                  Entropy (8bit):5.0774212491394275
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxxMIZHIZAnWimI002EtM3MHdNMNxxMIZHIZAnWimI00OYG6Kq5EtMb:2d6NxuiBSZHKd6NxuiBSZ7Yhb
                  MD5:ACB62CD0BE8CD90FBD021CC4D90663DD
                  SHA1:8C5790A2CB367A02FD23DDC2C9471C433B72AB4B
                  SHA-256:1F0A52DF60311CDF0B938B2353BDA40BBE9A2328C90F3700133BB21CC7F646F4
                  SHA-512:673A4A9D407D105B32CD3A17224244B31CCFA635895937B0F01C37149E4C0EC0039DB47902BC272B73C8466C74329D8E5A0BE7713C6FD909B57A9842A6C5FA29
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x289ceead,0x01d70a03</date><accdate>0x289ceead,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):659
                  Entropy (8bit):5.098514016671162
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxc9VFZAVFZAnWimI002EtM3MHdNMNxc9VFZAVFZAnWimI00OYGVEtMb:2d6Nx2VkVMSZHKd6Nx2VkVMSZ7Ykb
                  MD5:FE2A69F8373902FF602FFA58A30458D1
                  SHA1:826580F2AAEBD8D3276496147A60B44C32AE675C
                  SHA-256:267A061125EA662645738D9769FFE25D88C4B67EE9F096E6D8A2014E14545CA0
                  SHA-512:090CC635B4E1E0F4331B8A53B4DF40572BDEEA709DA25DD6964AFAD9D02C310C7471DD92A7AD27144B4EEDC42E3A2B3BD368CC0171AC132CFFF7B0F2D2EB1095
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x28982a12,0x01d70a03</date><accdate>0x28982a12,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x28982a12,0x01d70a03</date><accdate>0x28982a12,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                  Category:dropped
                  Size (bytes):653
                  Entropy (8bit):5.081357741651513
                  Encrypted:false
                  SSDEEP:12:TMHdNMNxfnUIZvIZAnWimI002EtM3MHdNMNxfnUIZvIZAnWimI00OYGe5EtMb:2d6NxMKBSZHKd6NxMKBSZ7YLjb
                  MD5:6270AEF6C971CB88D93821BDD6A0B808
                  SHA1:AEC26B3B3ECD59A25B79C4363CC43C0D47B0AEC4
                  SHA-256:B3420E161E152C046FC21B36605D8B366392BBB6CD32C53253E5579525379E50
                  SHA-512:C8F9D008BA491CB835935F1FCA98D23CD7835C5717B224F86B4B26F6622011AEC02D1F7E7319F31366C7C0D348DB28DBF15629D2D5DA8376A21CB6054C93C06D
                  Malicious:false
                  Reputation:low
                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x289a8c4d,0x01d70a03</date><accdate>0x289a8c4d,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x289a8c4d,0x01d70a03</date><accdate>0x289a8c4d,0x01d70a03</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                  C:\Users\user\AppData\Local\Temp\~DF722B4C1F5C78EE5C.TMP
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):25441
                  Entropy (8bit):0.3942731521936163
                  Encrypted:false
                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAggsW5LZGI4:kBqoxxJhHWSVSEabki3
                  MD5:67E760658E9B9F38AD580C20286DD59D
                  SHA1:8228E3E5CD97F343746CC8C7676F7B13BA840753
                  SHA-256:1401C43821DCB55B594213EF0CC40B94B561CEAF9A230101E54267054A652DD8
                  SHA-512:96C66D27E54FDE421AAD332F197C1E5D434E87AACF9DFF9770F454F7E2B7ABCE084E3F5A5024DE1139770C0F97E5A0944EE232125FEC7A9B4426967F09A8973F
                  Malicious:false
                  Reputation:low
                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Temp\~DFD8333937E8295EA3.TMP
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):34461
                  Entropy (8bit):0.3669297053833543
                  Encrypted:false
                  SSDEEP:48:kBqoxKAuvScS+utuzuxuQu8Iu851g8JJFu7:kBqoxKAuvScS+c6gBqn1P2
                  MD5:2D5EA381755685CABB8610F12CD5275D
                  SHA1:F94160A71B80EC8A81811677FA521EA7A2A2BF41
                  SHA-256:D78DA396F64319B891022F6EE2AC41ED25A5349448C3D9F5ADA65788550B56EE
                  SHA-512:86162F6221BF7F6D2C406A3F5334AF263A347D614B6072153A647FF4A805E434F4EFC9271DCE6BE6206D3D959C135DE027C3E77C3808AE80F43D6FDD02E99475
                  Malicious:false
                  Reputation:low
                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Users\user\AppData\Local\Temp\~DFE292AC63EA7454AC.TMP
                  Process:C:\Program Files\internet explorer\iexplore.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):13029
                  Entropy (8bit):0.4733130806026372
                  Encrypted:false
                  SSDEEP:24:c9lLh9lLh9lIn9lIn9loG9lo29lWEi4hZAn:kBqoIhnEi4HG
                  MD5:6BFCC60A096A1D479E5D1E41E3A98AC5
                  SHA1:3892C5149C858FAC04030B2CC3BCDA42FD2E1C92
                  SHA-256:6CDA9AEE460AF11F96174A225D603CE0C9220EA130289E78C9FE358A787872A5
                  SHA-512:F795C8E928071F30E5BEE680618372A54BF3D48FDD1A73B59241AE09FC03B5E3FA142E58A8D97DA9D139D251DBE2B7AA4362FAF9F903E80ADB889AA705AF3B21
                  Malicious:false
                  Reputation:low
                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                  Static File Info

                  No static file info

                  Network Behavior

                  Network Port Distribution

                  TCP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Feb 23, 2021 17:44:01.774405003 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.774593115 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.840387106 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.840435982 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.840624094 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.843005896 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.847568035 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.850157022 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.913582087 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.916107893 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.917471886 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.917498112 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.917510986 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.917598963 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.917717934 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.918339014 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.918374062 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.918394089 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:01.918433905 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.918481112 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.957362890 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.963838100 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.964087963 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.964451075 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:01.964848042 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.023942947 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.023996115 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.024132013 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.026194096 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.029777050 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.029920101 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.030596972 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.030613899 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.030623913 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.031270981 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.031791925 CET49728443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.035600901 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.035708904 CET49729443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:02.132802010 CET44349729109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:02.137803078 CET44349728109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.300313950 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.366262913 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.366386890 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.369275093 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.435199022 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.437788963 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.437815905 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.437828064 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.437913895 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.451877117 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.518189907 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.518404961 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.521835089 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:19.593396902 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:19.593638897 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:29.593487978 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:29.593519926 CET44349741109.234.161.192192.168.2.4
                  Feb 23, 2021 17:44:29.593671083 CET49741443192.168.2.4109.234.161.192
                  Feb 23, 2021 17:44:29.593713999 CET49741443192.168.2.4109.234.161.192

                  UDP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Feb 23, 2021 17:43:52.137718916 CET5912353192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:52.188033104 CET53591238.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:53.249624014 CET5453153192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:53.315901041 CET53545318.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:53.396850109 CET4971453192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:53.446530104 CET53497148.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:54.600701094 CET5802853192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:54.649281979 CET53580288.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:55.827440977 CET5309753192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:55.880356073 CET53530978.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:56.857758999 CET4925753192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:56.906609058 CET53492578.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:57.748107910 CET6238953192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:57.799635887 CET53623898.8.8.8192.168.2.4
                  Feb 23, 2021 17:43:58.977467060 CET4991053192.168.2.48.8.8.8
                  Feb 23, 2021 17:43:59.036834002 CET53499108.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:00.417783022 CET5585453192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:00.479438066 CET53558548.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:00.653147936 CET6454953192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:00.704828978 CET53645498.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:01.703193903 CET6315353192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:01.760426044 CET53631538.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:01.882622004 CET5299153192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:01.931305885 CET53529918.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:03.107620001 CET5370053192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:03.163305044 CET53537008.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:04.066895008 CET5172653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:04.118603945 CET53517268.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:05.380031109 CET5679453192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:05.428798914 CET53567948.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:06.195550919 CET5653453192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:06.252938032 CET53565348.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:07.176353931 CET5662753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:07.227972031 CET53566278.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:08.168010950 CET5662153192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:08.218712091 CET53566218.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:09.571212053 CET6311653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:09.619802952 CET53631168.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:10.530621052 CET6407853192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:10.592886925 CET53640788.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:11.657725096 CET6480153192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:11.706607103 CET53648018.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:12.886965990 CET6172153192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:12.935606956 CET53617218.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:19.199953079 CET5125553192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:19.296509981 CET53512558.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:23.076642990 CET6152253192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:23.130390882 CET53615228.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:30.594599962 CET5233753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:30.646084070 CET53523378.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:31.101973057 CET5504653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:31.162763119 CET53550468.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:31.643599987 CET5233753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:31.695133924 CET53523378.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:32.115499020 CET5504653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:32.165030956 CET53550468.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:32.649301052 CET5233753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:32.700994968 CET53523378.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:33.115680933 CET5504653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:33.173142910 CET53550468.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:34.662961006 CET5233753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:34.714688063 CET53523378.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:35.288866997 CET5504653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:35.337625027 CET53550468.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:38.678900003 CET5233753192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:38.741183043 CET53523378.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:39.303554058 CET5504653192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:39.353883982 CET53550468.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:41.767663956 CET4961253192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:41.838164091 CET53496128.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:42.423985004 CET4928553192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:42.486073017 CET53492858.8.8.8192.168.2.4
                  Feb 23, 2021 17:44:46.745043993 CET5060153192.168.2.48.8.8.8
                  Feb 23, 2021 17:44:46.793883085 CET53506018.8.8.8192.168.2.4

                  DNS Queries

                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                  Feb 23, 2021 17:44:01.703193903 CET192.168.2.48.8.8.80x5143Standard query (0)epgv01.frA (IP address)IN (0x0001)
                  Feb 23, 2021 17:44:19.199953079 CET192.168.2.48.8.8.80x619Standard query (0)epgv01.frA (IP address)IN (0x0001)

                  DNS Answers

                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                  Feb 23, 2021 17:44:01.760426044 CET8.8.8.8192.168.2.40x5143No error (0)epgv01.fr109.234.161.192A (IP address)IN (0x0001)
                  Feb 23, 2021 17:44:19.296509981 CET8.8.8.8192.168.2.40x619No error (0)epgv01.fr109.234.161.192A (IP address)IN (0x0001)

                  HTTPS Packets

                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                  Feb 23, 2021 17:44:01.917498112 CET109.234.161.192443192.168.2.449728CN=epgv01.fr CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Feb 10 12:38:44 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue May 11 13:38:44 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                  Feb 23, 2021 17:44:01.918374062 CET109.234.161.192443192.168.2.449729CN=epgv01.fr CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Feb 10 12:38:44 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue May 11 13:38:44 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                  Feb 23, 2021 17:44:19.437815905 CET109.234.161.192443192.168.2.449741CN=epgv01.fr CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Feb 10 12:38:44 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue May 11 13:38:44 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                  Code Manipulations

                  Statistics

                  Behavior

                  Click to jump to process

                  System Behavior

                  General

                  Start time:17:43:58
                  Start date:23/02/2021
                  Path:C:\Program Files\internet explorer\iexplore.exe
                  Wow64 process (32bit):false
                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                  Imagebase:0x7ff7f2610000
                  File size:823560 bytes
                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  General

                  Start time:17:43:59
                  Start date:23/02/2021
                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  Wow64 process (32bit):true
                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6424 CREDAT:17410 /prefetch:2
                  Imagebase:0xf90000
                  File size:822536 bytes
                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Disassembly

                  Reset < >