Play interactive tourEdit tour

Analysis Report https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe

Overview

General Information

Sample URL:https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe
Analysis ID:387940
Infos:

Most interesting Screenshot:

Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Joe Sandbox was unable to browse the URL (domain or webserver down or HTTPS issue), try to browse the URL again later
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



  • System is w10x64
  • iexplore.exe (PID: 5964 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5956 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5964 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: global trafficHTTP traffic detected: GET /repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: www.firmadigital.go.cr
Source: global trafficHTTP traffic detected: GET /repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: www.firmadigital.go.cr
Source: unknownDNS traffic detected: queries for: www.firmadigital.go.cr
Source: 77EC63BDA74BD0D0E0426DC8F8008506.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: C0B0806CABEE7C455065224093333AD5.2.drString found in binary or memory: http://www.firmadigital.go.cr/repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt
Source: ~DF2785F60D61BCB223.TMP.1.drString found in binary or memory: https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe
Source: {CFD7EF45-9E05-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exeRoot
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: classification engineClassification label: unknown0.win@3/18@2/2
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CFD7EF43-9E05-11EB-90EB-ECF4BBEA1588}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEB065E22B305EBE6.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5964 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5964 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 387940 URL: https://www.firmadigital.go... Startdate: 15/04/2021 Architecture: WINDOWS Score: 0 5 iexplore.exe 1 51 2->5         started        process3 7 iexplore.exe 40 5->7         started        dnsIp4 10 www.firmadigital.go.cr 201.193.215.154, 443, 49704, 49705 InstitutoCostarricensedeElectricidadyTelecomCR Costa Rica 7->10 12 201.193.44.121, 49706, 49707, 80 InstitutoCostarricensedeElectricidadyTelecomCR Costa Rica 7->12

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe0%VirustotalBrowse
https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.firmadigital.go.cr0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exeRoot0%Avira URL Cloudsafe
http://www.firmadigital.go.cr/repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt0%VirustotalBrowse
http://www.firmadigital.go.cr/repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.firmadigital.go.cr
201.193.215.154
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://www.firmadigital.go.cr/repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crtfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe~DF2785F60D61BCB223.TMP.1.drfalse
    unknown
    https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exeRoot{CFD7EF45-9E05-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    201.193.215.154
    www.firmadigital.go.crCosta Rica
    11830InstitutoCostarricensedeElectricidadyTelecomCRfalse
    201.193.44.121
    unknownCosta Rica
    11830InstitutoCostarricensedeElectricidadyTelecomCRfalse

    General Information

    Joe Sandbox Version:31.0.0 Emerald
    Analysis ID:387940
    Start date:15.04.2021
    Start time:18:14:55
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 2m 12s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://www.firmadigital.go.cr/Bccr.Firma.Fva.InstaladoresMultiplataforma/windows/setup.exe
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:3
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@3/18@2/2
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • URL browsing timeout or error
    Warnings:
    • Exclude process from analysis (whitelisted): ielowutil.exe
    • Excluded IPs from analysis (whitelisted): 52.113.196.254, 13.107.3.254, 13.107.246.254, 88.221.62.148, 2.20.142.210, 2.20.143.16, 52.255.188.83, 168.61.161.212, 40.88.32.150
    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, s-ring.msedge.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, a767.dscg3.akamai.net, s-ring.s-9999.s-msedge.net, t-ring.msedge.net, e11290.dspg.akamaiedge.net, teams-9999.teams-msedge.net, t-9999.t-msedge.net, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, go.microsoft.com, s-9999.s-msedge.net, go.microsoft.com.edgekey.net, audownload.windowsupdate.nsatc.net, blobcollector.events.data.trafficmanager.net, teams-ring.teams-9999.teams-msedge.net, watson.telemetry.microsoft.com, teams-ring.msedge.net, t-ring.t-9999.t-msedge.net, au-bg-shim.trafficmanager.net
    Errors:
    • URL not reachable
    No simulations
    No context
    No context
    No context
    No context
    No context
    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
    Category:dropped
    Size (bytes):117192
    Entropy (8bit):7.995478615012125
    Encrypted:true
    SSDEEP:3072:F2qSSwIm1m/QEBbgb1om2qSSwIm1m/QEBbgb1oQ:FJdwIm1m/QEOb1omJdwIm1m/QEOb1oQ
    MD5:2FEBC5EB397A71B7A4862D0DCC21CA5E
    SHA1:5568FBD6D7DB899850D3AAFF95FEC08952361678
    SHA-256:2E9BE05B763D01CB0CD6FDE8BC64432A012AD3ECD9A6F3099DDE740A2D148A13
    SHA-512:B7D42B634F3B0CDC81CB94F281C8BB743BB98421AE54E21005637F762292D865EB1D71D43C4FF96AEE824527E9F7FB94FE5F5A4D35A22363A2A86AF8ABE0C414
    Malicious:false
    Reputation:low
    Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C0B0806CABEE7C455065224093333AD5
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):2954
    Entropy (8bit):7.649362245726357
    Encrypted:false
    SSDEEP:48:islQxyVtYBUrgpQzp9yxglqPDnZOTLP+slQxyVtYBUrgpQzp9yxglqPDnZOTLPr:vlQxyVYggChcPDZYLlQxyVYggChcPDZe
    MD5:687FDBE2FE4A4379C6F15F54754D1C4E
    SHA1:975D3C6574EA8974FF39721F6F1EBE48BE6D4ED4
    SHA-256:E933E28D1F2BD5480D9D6ED13BCE93F25E54286F8F109C17CFFD5641E6DFD2E9
    SHA-512:EC91AF4B07395BE5CC7121855C46AD3D35B882D34BCB4EA234CCC0A7614F09F52CA03470698EB667C955A238A8342CF599C16C1E6ABA486B0727E09678D7286D
    Malicious:false
    Reputation:low
    Preview: 0...0..........t..c..r.F......0...*.H........0s1.0...U....CPJ-2-100-0983111.0...U....DCFD1.0...U....MICITT1.0...U....CR1)0'..U... CA RAIZ NACIONAL - COSTA RICA v20...150224221955Z..390224222844Z0s1.0...U....CPJ-2-100-0983111.0...U....DCFD1.0...U....MICITT1.0...U....CR1)0'..U... CA RAIZ NACIONAL - COSTA RICA v20.."0...*.H.............0.........t1e..EN/W.b.].J......id...W.'>_Xq.. ...s....T.pXX=3@.ZC.^DhI.....:f|9.FM...x:.w.....=.....J..~.=..=PD....%<..#...........}.....N.....1E......A.5....Ws...+>.R...8.2.K3Q.v|._O..d.+..V@x...=.To..\E.6.N..t...y9.9|#8V.K......C....~.....%n..g].C.vj{..s.d....A....1.7F{.J...+a.$.......B........B.../....5NG..)k...2.....6....Da.M_,4...}.K........l.A2=.\.5[!m.....sw."o...6.("1....C.6%`.....I3......O...%..P..o.G.......@....rsF...g..C..........l.......~M.5.{..d...L[.I8.E_..W.r/..=A...)"0.A.:m].5...P.7......Q0O0...U........0...U.......0....0...U.........}.DNP.5....N..D3@0...+.....7.......0...*.H.............I.t.2;...[Ac.H..kO..!...3;X..P3..
    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):652
    Entropy (8bit):3.121740994276266
    Encrypted:false
    SSDEEP:12:wwTJ6HkPlE99SNxAhUe0h9ZqwTJ6HkPlE99SNxAhUe0ht:fokPcUQUPh9ZtokPcUQUPht
    MD5:A62CBB277930BD577A86B1CB0F678A28
    SHA1:23EE194A40698DFC62E47810D5526681824D9722
    SHA-256:F24E3C6EFA7D18CF07D59AFF6F01CBAD5958142AC93D16A995A8B341F85EDF1D
    SHA-512:9991707D1166B0BF4787BEFDEB59580E59F168CA0E0FA0459594AA567C7257D55E4F1F49ECFA52560B0B2321CE726A702E66C8C83FE536E51219C252AC624956
    Malicious:false
    Reputation:low
    Preview: p...... ........w6F..2..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...p...... ..........H..2..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...
    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C0B0806CABEE7C455065224093333AD5
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):676
    Entropy (8bit):3.2362349915513615
    Encrypted:false
    SSDEEP:12:e9Q3Za4Qu/YJ4GA0OtQ3Za4Qu/YJ4GA0y:eoZa4Q6F4Za4Q6B
    MD5:F168AA7277BFAA7472C4F71D844A9953
    SHA1:357949FE2ECAF13BAAB9180ECEBEA938EF61F08B
    SHA-256:33BBFCC95A5955D76F3967C7F1F610E29F2B2029FA69D346AF9D1D150B29FA9F
    SHA-512:6788FEA0C72BA35690E2E37AF1908A489BE1CB1DD969A61984CED9CA44793380B7E0F87FADDDD9AC1954A86B00A85F0B51337B3DB88CD84F9AF20A28C9B5B6ED
    Malicious:false
    Reputation:low
    Preview: p...... ........a9...2..(....................................................... ........"..^...<...(...............h.t.t.p.:././.w.w.w...f.i.r.m.a.d.i.g.i.t.a.l...g.o...c.r./.r.e.p.o.s.i.t.o.r.i.o./.C.A.%.2.0.R.A.I.Z.%.2.0.N.A.C.I.O.N.A.L.%.2.0.-.%.2.0.C.O.S.T.A.%.2.0.R.I.C.A.%.2.0.v.2...c.r.t...".8.f.c.f.d.c.9.2.5.e.a.2.d.1.1.:.0."...p...... ........|`...2..(....................................................... ........"..^...<...(...............h.t.t.p.:././.w.w.w...f.i.r.m.a.d.i.g.i.t.a.l...g.o...c.r./.r.e.p.o.s.i.t.o.r.i.o./.C.A.%.2.0.R.A.I.Z.%.2.0.N.A.C.I.O.N.A.L.%.2.0.-.%.2.0.C.O.S.T.A.%.2.0.R.I.C.A.%.2.0.v.2...c.r.t...".8.f.c.f.d.c.9.2.5.e.a.2.d.1.1.:.0."...
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CFD7EF43-9E05-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):30296
    Entropy (8bit):1.8510662336982482
    Encrypted:false
    SSDEEP:192:r5ZyZJ2fW3t2ifUp3zM8PB5l1D5Lsf5zpWjX:rvuYudHFg5X5W5M
    MD5:47246D334B2B5F98285D70C34E0D6EFE
    SHA1:0E4E63C834FC0E2D24CAD8C483EEB10298B070F5
    SHA-256:C7EDF8D7D3E0A7D9725167FB9AD59699D6A8C794142E28C64A71D926B7D46B2D
    SHA-512:66080B9D7ED1A35D179FDEC637BDDB0D94DA9D9EB4D777F1BA56E43BF0D67F4B6545AA3F87554317B5A169BB91ACD63A58BC131AC8B763AD0968E92967E1765C
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CFD7EF45-9E05-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):24292
    Entropy (8bit):1.6559201028610695
    Encrypted:false
    SSDEEP:48:IwVGcprsGwpaMG4pQQGrapbS6GQpBMBGHHpcnTGUp8iGzYpm9UGopD1jK9EVYtuO:rLZEQM6uBSCjx2xWeMqXScqsg
    MD5:FAADD285F6B6C6DD183654BC37C860F2
    SHA1:AFA4BE7B9B1EC63E05BCD5D7B3B3333D63831B1E
    SHA-256:D7A0CE7F14AF726454C2FB1294B60F0A854C1809BE97A27D3F5008A6311D5B28
    SHA-512:A6D14DDE9C0DB0384357F19D61CD43384A3F30599D6B37F89F2796F2ED0A041A4675E8539DEE9FC9E965C1B21283DB450CC5DBE935F79F2F00CEA39CA60D6DA3
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CFD7EF46-9E05-11EB-90EB-ECF4BBEA1588}.dat
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:Microsoft Word Document
    Category:dropped
    Size (bytes):16984
    Entropy (8bit):1.5630405197409787
    Encrypted:false
    SSDEEP:48:IwpGcprsGwpaIG4pQkGrapbSfGQpKRG7HpRmTGIpG:rvZEQY6yBSJAATSA
    MD5:6E6C3FBF28A8702EF2D3D970F9E008C7
    SHA1:956411CF1600D152B33AC5A3A0B1EFEBEDE997FC
    SHA-256:3BB2C043208C1C380B6A943180B7E9B753DB5483E5BFFE7DC20132718408B7CA
    SHA-512:6CAA17EF07BF506948ED94B9AAB7B7922CBBD7B0FF052F5A2BAFDA4D442A2F3C7DD938CAAB960B0FF278DF7A3F95187DFEA222A9E94CC4EB221B947C3A2232E7
    Malicious:false
    Reputation:low
    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\httpErrorPagesScripts[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):12105
    Entropy (8bit):5.451485481468043
    Encrypted:false
    SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
    MD5:9234071287E637F85D721463C488704C
    SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
    SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
    SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
    Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\invalidcert[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2747
    Entropy (8bit):4.6225918717514975
    Encrypted:false
    SSDEEP:48:u7IEcY3V4VboHFmpsAgXtRkpNc7KaAkOtjH9gl:MioHsUXEG7XrOtul
    MD5:B57B31E5FF628B5C319C902C1388164D
    SHA1:33E30D7CC1BC64D8C966B65F8701A3473CBF9A40
    SHA-256:5F6258FE7C308635635E500903D767572372A0AEA4947C1A4BD61B4687F14036
    SHA-512:077B400E107BD83A18AE46416658AD36561B2FEB87D967A957D8E67DDCB34AF83D198C5C1C422EC80803CC8B3DD70A788DD983F275B78B937FF3ECF89919C378
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/invalidcert.htm?SSLError=16777216
    Preview: .<!DOCTYPE HTML>..<html>.. <head>.. <link rel="stylesheet" type="text/css" href="newErrorPageTemplate.css">.. <meta http-equiv="x-ua-compatible" content="IE=edge">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <title>This site isn&rsquo;t secure</title>.... <script src="invalidcert.js" language="javascript" type="text/javascript">.. </script>.. <script src="errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.. <body onLoad="BodyLoad(); initMoreInfo('infoBlockID');">.. <div id="contentContainer" class="mainContent">.. <div id="invalidcert_mainTitle" class="title" style="color: #a90000;">This site is not secure</div>.. <div id="invalidcert_subError" class="BodyTextBlockStyle">.. This might mean that someon
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\down[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):748
    Entropy (8bit):7.249606135668305
    Encrypted:false
    SSDEEP:12:6v/7/2QeZ7HVJ6o6yiq1p4tSQfAVFcm6R2HkZuU4fB4CsY4NJlrvMezoW2uONroc:GeZ6oLiqkbDuU4fqzTrvMeBBlE
    MD5:C4F558C4C8B56858F15C09037CD6625A
    SHA1:EE497CC061D6A7A59BB66DEFEA65F9A8145BA240
    SHA-256:39E7DE847C9F731EAA72338AD9053217B957859DE27B50B6474EC42971530781
    SHA-512:D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE1634713693AC191F8F5708954544F7648F4840BCD5B62CB6A032EF292A8B0E52A44
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/down.png
    Preview: .PNG........IHDR...............ex....PLTE....W..W..W..W..W..W..W..W..W..W..W..W..W.U..............W..W.!Y.#Z.$\.'].<r.=s.P..Q..Q..U..o..p..r..x..z..~.............................................b.............................................................................................................................................................................................................$..s...7tRNS.a.o(,.s....e......q*...................................F.Z....IDATx^%.S..@.C..jm.mTk...m.?|;.y..S....F.t...,.......D.>..LpX=f.M...H4........=...=..xy.[h..7....7.....<.q.kH....#+....I..z.....'.ksC...X<.+..J>....%3BmqaV...h..Z._.:<.Y_jG...vN^.<>.Nu.u@.....M....?...1D.m~)s8..&....IEND.B`.
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\invalidcert[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2865
    Entropy (8bit):5.408065735824215
    Encrypted:false
    SSDEEP:48:mPntofz4/i5DjktylVDJltwNWwzyRpigHAQLWnMxTUfMAbitRpigWYTGJywzwy/z:SE4a5HlVDJANSpiCWn5fmpiee1
    MD5:B8889E2796DD23C19DAA9BD263AE3C26
    SHA1:3B0E097ADED1C821665DA56D72909A7DB5B922E4
    SHA-256:8772217BBD9517BE03DD209D1323FC2D46108D39C97DF590F2C05BF53A173C7C
    SHA-512:24591C6428A90ACD22688989ED340068A3D977B2F7280D8BD002A6A43FBD1C22203FC34D24E1A3D7C6AAC7865BE36C50223563CDE31CED36F4324C5AF05016FB
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/invalidcert.js
    Preview: ...function CertError()..{..error = '0';..DocQuery=document.location.search;..BeginError = DocQuery.indexOf("SSLError=");..if (BeginError > 0)..{..BeginError += 9;..EndError = DocQuery.indexOf("&", BeginError);..if (EndError > 0)..{..error = DocQuery.substring(BeginError,EndError);..}..else..{..error = DocQuery.substring(BeginError);..}..}..return error;..}..function PreventIgnoreCertErrors()..{..Policy = '0';..DocQuery=document.location.search;..BeginPolicy = DocQuery.indexOf("PreventIgnoreCertErrors=")+24;..if (BeginPolicy > 0)..{..EndPolicy = DocQuery.indexOf("&", BeginPolicy);..if (EndPolicy > 0)..{..Policy = DocQuery.substring(BeginPolicy,EndPolicy);..}..else..{..Policy = DocQuery.substring(BeginPolicy);..}..}..return Policy;..}..function closePage() {..window.close();..}..function BodyLoad()..{..var iError = CertError();..var iPolicy = PreventIgnoreCertErrors();..var sRealPageUrl = RealPageURL();..var iCertUnknownCA = 16777216;..var iCertExpired = 67108864;..var iCertCNMismatch
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\errorPageStrings[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):4720
    Entropy (8bit):5.164796203267696
    Encrypted:false
    SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
    MD5:D65EC06F21C379C87040B83CC1ABAC6B
    SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
    SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
    SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/errorPageStrings.js
    Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\shieldcritical[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:MS Windows icon resource - 12 icons, 48x48, 16 colors, 32x32, 16 colors
    Category:downloaded
    Size (bytes):29926
    Entropy (8bit):5.629688416465816
    Encrypted:false
    SSDEEP:768:2ztZurROSBfIWD9UAv5OUcl2RCaNZ383b/gmBXqPsdEL:ld1mWJbROUclm9L8romBXqPbL
    MD5:A6696B2897CA69CFE271504ADCC37E72
    SHA1:ABD3EA2B0D0A345E148A8F3503C1C30D221EE98B
    SHA-256:F0F08719B27A039C0E9D402AD84AFC2CD8E6E9072A7D90FA0F8E33F47B9F7CEA
    SHA-512:857DBBBC33551CCBF63BFCD2DD03DEB8FE67E85B7753C31A82BC57028139692466D843AB1288896007CBD0BA994DDF1C80C0ACEDF1763EED0D0FC29F5AF2847B
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/shieldcritical.ico
    Preview: ......00......h....... ......................................(.......00..........&... ..........................v$..........h...>+..00.... ..%...0.. .... .....NV........ ......f........ .h...~p..(...0...`..............................................................................................."""""""""""""""""""""""""""""""""""""""""""""""""""""""""'www"""""""""""""""""""'x...w""""""""""""""""""w.....w""""""""""""""""'.......r"""""""""""""""x.w.....w""""""""""""""'...yyyy..r"""""""""""""x.........w""""""""""""'..yy......."""""""""""".....q.Y9y..r"""""""""""x..q........w""""""""""'.............""""""""""..............r"""""""""..y...........w""""""""(.y..q.....y..x.""""""""'...........y...r"""""""...Y..q.........r"""""""..yx...........xr""""""".yy....q.......x.""""""(...y.............""""""(...y....x.....y..""""""(...........y.y.w.r"""""(...y.............r"""""...yy......y..Y5..r"""""...........q...Y..r"""""..............915.r"""""............q.....r"""""..................r"""""
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\newErrorPageTemplate[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1612
    Entropy (8bit):4.869554560514657
    Encrypted:false
    SSDEEP:24:5Y0bQ573pHpACtUZtJD0lFBopZleqw87xTe4D8FaFJ/Doz9AtjJgbCzg:5m73jcJqQep89TEw7Uxkk
    MD5:DFEABDE84792228093A5A270352395B6
    SHA1:E41258C9576721025926326F76063C2305586F76
    SHA-256:77B138AB5D0A90FF04648C26ADDD5E414CC178165E3B54A4CB3739DA0F58E075
    SHA-512:E256F603E67335151BB709294749794E2E3085F4063C623461A0B3DECBCCA8E620807B707EC9BCBE36DCD7D639C55753DA0495BE85B4AE5FB6BFC52AB4B284FD
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/newErrorPageTemplate.css
    Preview: .body..{.. background-repeat: repeat-x;.. background-color: white;.. font-family: "Segoe UI", "verdana", "arial";.. margin: 0em;.. color: #1f1f1f;..}.....mainContent..{.. margin-top:80px;.. width: 700px;.. margin-left: 120px;.. margin-right: 120px;..}.....title..{.. color: #54b0f7;.. font-size: 36px;.. font-weight: 300;.. line-height: 40px;.. margin-bottom: 24px;.. font-family: "Segoe UI", "verdana";.. position: relative;..}.....errorExplanation..{.. color: #000000;.. font-size: 12pt;.. font-family: "Segoe UI", "verdana", "arial";.. text-decoration: none;..}.....taskSection..{.. margin-top: 20px;.. margin-bottom: 28px;.. position: relative; ..}.....tasks..{.. color: #000000;.. font-family: "Segoe UI", "verdana";.. font-weight:200;.. font-size: 12pt;..}....li..{.. margin-top: 8px;..}.....diagnoseButton..{.. outline: none;.. font-size: 9pt;..}.....launchInternetOptionsButton..{.. outline: none;
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\shieldcheck[1]
    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
    Category:downloaded
    Size (bytes):17542
    Entropy (8bit):5.098535207562026
    Encrypted:false
    SSDEEP:192:y0lg+tOJclE3toiTKNJP8TWhmikcl9DppA2ecyg39u3RwXx1hWrERtSb:yEtOJ5NS0TSkEVeKKRwXxTWriSb
    MD5:7AC3FA54ED226CA44CEB994249E5C306
    SHA1:5FB7BE5D722DA876F62F0ADEF5C9A7D86D05688C
    SHA-256:AA2C5D165A9D1C383EB954B2BAFD118B6FE5200AA7EE3D83501D6F08149B825F
    SHA-512:B64351D281939F5B65C9BF0076C228182B86BDAC09959B8B2D530919AA747C840779EEA877B99938F2D33F359BB766095940974606D18C56B574B4691AE81BFF
    Malicious:false
    Reputation:low
    IE Cache URL:res://ieframe.dll/shieldcheck.ico
    Preview: ......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ................................................................................................................................................................................................................................................................................................................'...+...,...,...)...!...............................................................................................................................................................&OOO.XXX.\\\.[[[.[[[.WWW.LLL....c...0...&................................................................................................................................................YYY.nnn.............................XXX.TTT. S...-....................................................................................................................................;;;4ddd...........................................XXX.@@@...
    C:\Users\user\AppData\Local\Temp\~DF2785F60D61BCB223.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):34485
    Entropy (8bit):0.37324265468424395
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwT9lwMk9l2l9l2l9l/J:kBqoxKAuvScS+sMJQx9I9x1jKKVYtuMj
    MD5:C060B77A44001D5E077E898D199FE108
    SHA1:2529AF811E2BBC6076745FD2BD8A4959E7B64B89
    SHA-256:70E1F25E0D6ACF1463E74B9130DACF3DB702061EAD764C95D92C6EA3DD150A5B
    SHA-512:15828D5359520C43FAF9584F21BBF9CDC1706DA23DF7C2392564D984C5B987CC0BDF8F0585C073CDB8564F5FEAD6FB2D11A929945035D28D88A87ACB4987D996
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DF651EE5BA5E440B9E.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):25441
    Entropy (8bit):0.27918767598683664
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
    MD5:AB889A32AB9ACD33E816C2422337C69A
    SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
    SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
    SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    C:\Users\user\AppData\Local\Temp\~DFEB065E22B305EBE6.TMP
    Process:C:\Program Files\internet explorer\iexplore.exe
    File Type:data
    Category:dropped
    Size (bytes):13029
    Entropy (8bit):0.4770103065047515
    Encrypted:false
    SSDEEP:24:c9lLh9lLh9lIn9lIn9loZ9lo59lWqgK1KR4:kBqoIicqgK1KR4
    MD5:4408A403469730F33F341CF9B62CE7C3
    SHA1:0631305863598D735C6C87C95BAC8A4E075D9096
    SHA-256:21C2D9A638DE15B5E4D7136DBDB1E082385DC80E5EE02D96062F08E6FF4521FD
    SHA-512:70D7782AB035E6D1BF5600790229EEC09B6AE343EA389A21540365A17FAFDD1828EBFEFDDAF2F9F4F0DB67D482D7A9C1D17F1B1DCFFDB0F8FA7BC29797DE60A2
    Malicious:false
    Reputation:low
    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    No static file info

    Network Behavior

    Download Network PCAP: filteredfull

    Network Port Distribution

    • Total Packets: 38
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Apr 15, 2021 18:15:39.821194887 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:39.821320057 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.033006907 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.033054113 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.033202887 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.033230066 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.045227051 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.045310974 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.256097078 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.256123066 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259351015 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259370089 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259386063 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259406090 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259428978 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259447098 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259454966 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.259460926 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.259506941 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.259515047 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.259519100 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.259524107 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260193110 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260215044 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260234118 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260247946 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260251045 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260272026 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260272980 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260282993 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260296106 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260301113 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260312080 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:40.260318995 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.260364056 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:40.879971981 CEST4970680192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:40.880939007 CEST4970780192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.094810963 CEST8049706201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.095056057 CEST4970680192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.096584082 CEST8049707201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.096676111 CEST4970780192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.096739054 CEST4970680192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.097265005 CEST4970780192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.311973095 CEST8049706201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.312705994 CEST8049706201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.312735081 CEST8049706201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.312844038 CEST4970680192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:41.312980890 CEST8049707201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.313885927 CEST8049707201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.313905954 CEST8049707201.193.44.121192.168.2.4
    Apr 15, 2021 18:15:41.313988924 CEST4970780192.168.2.4201.193.44.121
    Apr 15, 2021 18:15:42.139261961 CEST49705443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:42.140939951 CEST49704443192.168.2.4201.193.215.154
    Apr 15, 2021 18:15:42.349740982 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:42.349766970 CEST44349705201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:42.351505995 CEST44349704201.193.215.154192.168.2.4
    Apr 15, 2021 18:15:42.352361917 CEST44349704201.193.215.154192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Apr 15, 2021 18:15:30.714750051 CEST5904253192.168.2.48.8.8.8
    Apr 15, 2021 18:15:30.772171974 CEST53590428.8.8.8192.168.2.4
    Apr 15, 2021 18:15:31.032641888 CEST5648353192.168.2.48.8.8.8
    Apr 15, 2021 18:15:31.081615925 CEST53564838.8.8.8192.168.2.4
    Apr 15, 2021 18:15:31.251046896 CEST5102553192.168.2.48.8.8.8
    Apr 15, 2021 18:15:31.300293922 CEST53510258.8.8.8192.168.2.4
    Apr 15, 2021 18:15:38.363951921 CEST6151653192.168.2.48.8.8.8
    Apr 15, 2021 18:15:38.437588930 CEST53615168.8.8.8192.168.2.4
    Apr 15, 2021 18:15:39.414232016 CEST4918253192.168.2.48.8.8.8
    Apr 15, 2021 18:15:39.796711922 CEST53491828.8.8.8192.168.2.4
    Apr 15, 2021 18:15:40.443454027 CEST5992053192.168.2.48.8.8.8
    Apr 15, 2021 18:15:40.878665924 CEST53599208.8.8.8192.168.2.4
    Apr 15, 2021 18:15:41.553719044 CEST5745853192.168.2.48.8.8.8
    Apr 15, 2021 18:15:41.618272066 CEST53574588.8.8.8192.168.2.4
    Apr 15, 2021 18:15:57.587415934 CEST5057953192.168.2.48.8.8.8
    Apr 15, 2021 18:15:57.647579908 CEST53505798.8.8.8192.168.2.4
    Apr 15, 2021 18:15:59.222127914 CEST5170353192.168.2.48.8.8.8
    Apr 15, 2021 18:15:59.273767948 CEST53517038.8.8.8192.168.2.4
    Apr 15, 2021 18:16:00.183634043 CEST6524853192.168.2.48.8.8.8
    Apr 15, 2021 18:16:00.232521057 CEST53652488.8.8.8192.168.2.4
    Apr 15, 2021 18:16:01.575390100 CEST5372353192.168.2.48.8.8.8
    Apr 15, 2021 18:16:01.625521898 CEST53537238.8.8.8192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Apr 15, 2021 18:15:39.414232016 CEST192.168.2.48.8.8.80x1da5Standard query (0)www.firmadigital.go.crA (IP address)IN (0x0001)
    Apr 15, 2021 18:15:40.443454027 CEST192.168.2.48.8.8.80xe934Standard query (0)www.firmadigital.go.crA (IP address)IN (0x0001)
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Apr 15, 2021 18:15:39.796711922 CEST8.8.8.8192.168.2.40x1da5No error (0)www.firmadigital.go.cr201.193.215.154A (IP address)IN (0x0001)
    Apr 15, 2021 18:15:40.878665924 CEST8.8.8.8192.168.2.40xe934No error (0)www.firmadigital.go.cr201.193.44.121A (IP address)IN (0x0001)
    • www.firmadigital.go.cr
    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.449706201.193.44.12180C:\Program Files (x86)\Internet Explorer\iexplore.exe
    TimestampkBytes transferredDirectionData
    Apr 15, 2021 18:15:41.096739054 CEST233OUTGET /repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: www.firmadigital.go.cr
    Apr 15, 2021 18:15:41.312705994 CEST235INHTTP/1.1 200 OK
    Cache-Control: max-age=60
    Content-Type: application/x-x509-ca-cert
    Last-Modified: Fri, 29 Apr 2016 21:32:04 GMT
    Accept-Ranges: bytes
    ETag: "8fcfdc925ea2d11:0"
    Server: Microsoft-IIS/8.5
    X-Powered-By: ASP.NET
    X-XSS-Protection: 1; mode=block
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Date: Thu, 15 Apr 2021 16:15:40 GMT
    Content-Length: 1477
    Data Raw: 30 82 05 c1 30 82 03 a9 a0 03 02 01 02 02 10 74 b8 cf 63 8f ab 72 bc 46 c1 d2 ba cd 00 05 0c 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0d 05 00 30 73 31 19 30 17 06 03 55 04 05 13 10 43 50 4a 2d 32 2d 31 30 30 2d 30 39 38 33 31 31 31 0d 30 0b 06 03 55 04 0b 13 04 44 43 46 44 31 0f 30 0d 06 03 55 04 0a 13 06 4d 49 43 49 54 54 31 0b 30 09 06 03 55 04 06 13 02 43 52 31 29 30 27 06 03 55 04 03 13 20 43 41 20 52 41 49 5a 20 4e 41 43 49 4f 4e 41 4c 20 2d 20 43 4f 53 54 41 20 52 49 43 41 20 76 32 30 1e 17 0d 31 35 30 32 32 34 32 32 31 39 35 35 5a 17 0d 33 39 30 32 32 34 32 32 32 38 34 34 5a 30 73 31 19 30 17 06 03 55 04 05 13 10 43 50 4a 2d 32 2d 31 30 30 2d 30 39 38 33 31 31 31 0d 30 0b 06 03 55 04 0b 13 04 44 43 46 44 31 0f 30 0d 06 03 55 04 0a 13 06 4d 49 43 49 54 54 31 0b 30 09 06 03 55 04 06 13 02 43 52 31 29 30 27 06 03 55 04 03 13 20 43 41 20 52 41 49 5a 20 4e 41 43 49 4f 4e 41 4c 20 2d 20 43 4f 53 54 41 20 52 49 43 41 20 76 32 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 c2 74 31 65 d9 11 45 4e 2f 57 dc 62 b9 5d c7 4a d0 7f ee 8d c6 07 de 69 64 bf cd 81 d5 57 ad 27 3e 5f 58 71 1a dc 20 c0 fc ab 73 f4 ab 2e 87 54 a5 70 58 58 3d 33 40 d4 90 5a 43 e9 5e 44 68 49 ae e0 b8 08 f2 1c 3a 66 7c 39 1b 46 4d 8e 8f 8d 78 3a 93 77 12 da 1e 86 bc 3d a4 15 a0 1e b1 4a d5 ee 7e a2 3d a2 1e 3d 50 44 15 0f 95 cc 8a 25 3c fe 0f 23 a0 bd 8d b0 0b 94 e0 cb 18 f8 16 7d 93 ab 2e fd 0a 4e 94 95 ea c9 82 9f 31 45 b3 c9 c2 e1 7f d9 aa 41 97 35 ee fb fc ef 57 73 ef d8 c3 2b 3e f4 8c a5 52 b4 a0 0c 38 ed 32 e9 4b 33 51 1b 76 7c f1 5f 4f 84 f7 64 13 2b ea b2 d7 56 40 78 ae 16 9e 3d ba 54 6f b2 bd 5c 45 d9 a4 36 9b 4e d2 ae ae 74 fc 9e 8f 79 39 d0 39 7c 23 38 56 d5 4b f9 c8 f0 8a a7 1a 43 a6 8c b2 dd 7e 87 9d f9 99 e3 bd 25 6e 1c d3 67 5d 80 43 7f 76 6a 7b 0b 2e 73 bf 64 e4 f8 13 d2 41 d4 cd 94 89 9a 31 f1 37 46 7b 94 4a 0c d4 06 2b 61 96 24 84 0a 0e c2 19 a9 c5 42 99 b1 ab 09 13 f1 08 eb 42 fc dc 08 2f 14 02 bb c9 35 4e 47 87 f1 29 6b 93 08 81 32 ca 02 bb 9a 9e 36 b9 1a ad 0c 44 61 c5 4d 5f 2c 34 ac 06 a8 7d a3 4b ff 8d 9a e7 1e ee 96 0e fc 6c d1 41 32 3d ef 5c cf 35 5b 21 6d f8 ad c4 7f e6 73 77 de 22 6f f8 8e bb 36 a3 28 22 31 88 8f a5 a7 43 da 36 25 60 8f 86 b7 87 90 49 33 be 2e 9a 10 af d1 4f 93 02 a2 25 8e 9e 50 a8 f2 6f 8a 47 13 e0 f8 14 e0 e4 bd fe 40 8d c6 92 98 a8
    Data Ascii: 00tcrF0*H0s10UCPJ-2-100-09831110UDCFD10UMICITT10UCR1)0'U CA RAIZ NACIONAL - COSTA RICA v20150224221955Z390224222844Z0s10UCPJ-2-100-09831110UDCFD10UMICITT10UCR1)0'U CA RAIZ NACIONAL - COSTA RICA v20"0*H0t1eEN/Wb]JidW'>_Xq s.TpXX=3@ZC^DhI:f|9FMx:w=J~==PD%<#}.N1EA5Ws+>R82K3Qv|_Od+V@x=To\E6Nty99|#8VKC~%ng]Cvj{.sdA17F{J+a$BB/5NG)k26DaM_,4}KlA2=\5[!msw"o6("1C6%`I3.O%PoG@
    Apr 15, 2021 18:15:41.312735081 CEST236INData Raw: 72 73 46 88 a3 1d 67 80 f8 43 92 94 09 ee ce dc 9a f4 a4 0b ce 6c e8 0b f8 10 e2 1a 95 7e 4d 94 35 0e 7b 0c a7 64 b8 f6 c1 4c 5b c2 49 38 f3 45 5f 89 ee 57 e9 72 2f 96 85 3d 41 09 18 14 29 22 30 18 41 d8 3a 6d 5d be 35 8e c9 d4 50 07 37 02 03 01
    Data Ascii: rsFgCl~M5{dL[I8E_Wr/=A)"0A:m]5P7Q0O0U0U00U}DNP5ND3@0+70*HIt2;.[AcHkO!3;XP3w~,3C%l3zV


    Session IDSource IPSource PortDestination IPDestination PortProcess
    1192.168.2.449707201.193.44.12180C:\Program Files (x86)\Internet Explorer\iexplore.exe
    TimestampkBytes transferredDirectionData
    Apr 15, 2021 18:15:41.097265005 CEST233OUTGET /repositorio/CA%20RAIZ%20NACIONAL%20-%20COSTA%20RICA%20v2.crt HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/10.0
    Host: www.firmadigital.go.cr
    Apr 15, 2021 18:15:41.313885927 CEST237INHTTP/1.1 200 OK
    Cache-Control: max-age=60
    Content-Type: application/x-x509-ca-cert
    Last-Modified: Fri, 29 Apr 2016 21:32:04 GMT
    Accept-Ranges: bytes
    ETag: "8fcfdc925ea2d11:0"
    Server: Microsoft-IIS/8.5
    X-Powered-By: ASP.NET
    X-XSS-Protection: 1; mode=block
    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Date: Thu, 15 Apr 2021 16:15:40 GMT
    Content-Length: 1477
    Data Raw: 30 82 05 c1 30 82 03 a9 a0 03 02 01 02 02 10 74 b8 cf 63 8f ab 72 bc 46 c1 d2 ba cd 00 05 0c 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0d 05 00 30 73 31 19 30 17 06 03 55 04 05 13 10 43 50 4a 2d 32 2d 31 30 30 2d 30 39 38 33 31 31 31 0d 30 0b 06 03 55 04 0b 13 04 44 43 46 44 31 0f 30 0d 06 03 55 04 0a 13 06 4d 49 43 49 54 54 31 0b 30 09 06 03 55 04 06 13 02 43 52 31 29 30 27 06 03 55 04 03 13 20 43 41 20 52 41 49 5a 20 4e 41 43 49 4f 4e 41 4c 20 2d 20 43 4f 53 54 41 20 52 49 43 41 20 76 32 30 1e 17 0d 31 35 30 32 32 34 32 32 31 39 35 35 5a 17 0d 33 39 30 32 32 34 32 32 32 38 34 34 5a 30 73 31 19 30 17 06 03 55 04 05 13 10 43 50 4a 2d 32 2d 31 30 30 2d 30 39 38 33 31 31 31 0d 30 0b 06 03 55 04 0b 13 04 44 43 46 44 31 0f 30 0d 06 03 55 04 0a 13 06 4d 49 43 49 54 54 31 0b 30 09 06 03 55 04 06 13 02 43 52 31 29 30 27 06 03 55 04 03 13 20 43 41 20 52 41 49 5a 20 4e 41 43 49 4f 4e 41 4c 20 2d 20 43 4f 53 54 41 20 52 49 43 41 20 76 32 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 c2 74 31 65 d9 11 45 4e 2f 57 dc 62 b9 5d c7 4a d0 7f ee 8d c6 07 de 69 64 bf cd 81 d5 57 ad 27 3e 5f 58 71 1a dc 20 c0 fc ab 73 f4 ab 2e 87 54 a5 70 58 58 3d 33 40 d4 90 5a 43 e9 5e 44 68 49 ae e0 b8 08 f2 1c 3a 66 7c 39 1b 46 4d 8e 8f 8d 78 3a 93 77 12 da 1e 86 bc 3d a4 15 a0 1e b1 4a d5 ee 7e a2 3d a2 1e 3d 50 44 15 0f 95 cc 8a 25 3c fe 0f 23 a0 bd 8d b0 0b 94 e0 cb 18 f8 16 7d 93 ab 2e fd 0a 4e 94 95 ea c9 82 9f 31 45 b3 c9 c2 e1 7f d9 aa 41 97 35 ee fb fc ef 57 73 ef d8 c3 2b 3e f4 8c a5 52 b4 a0 0c 38 ed 32 e9 4b 33 51 1b 76 7c f1 5f 4f 84 f7 64 13 2b ea b2 d7 56 40 78 ae 16 9e 3d ba 54 6f b2 bd 5c 45 d9 a4 36 9b 4e d2 ae ae 74 fc 9e 8f 79 39 d0 39 7c 23 38 56 d5 4b f9 c8 f0 8a a7 1a 43 a6 8c b2 dd 7e 87 9d f9 99 e3 bd 25 6e 1c d3 67 5d 80 43 7f 76 6a 7b 0b 2e 73 bf 64 e4 f8 13 d2 41 d4 cd 94 89 9a 31 f1 37 46 7b 94 4a 0c d4 06 2b 61 96 24 84 0a 0e c2 19 a9 c5 42 99 b1 ab 09 13 f1 08 eb 42 fc dc 08 2f 14 02 bb c9 35 4e 47 87 f1 29 6b 93 08 81 32 ca 02 bb 9a 9e 36 b9 1a ad 0c 44 61 c5 4d 5f 2c 34 ac 06 a8 7d a3 4b ff 8d 9a e7 1e ee 96 0e fc 6c d1 41 32 3d ef 5c cf 35 5b 21 6d f8 ad c4 7f e6 73 77 de 22 6f f8 8e bb 36 a3 28 22 31 88 8f a5 a7 43 da 36 25 60 8f 86 b7 87 90 49 33 be 2e 9a 10 af d1 4f 93 02 a2 25 8e 9e 50 a8 f2 6f 8a 47 13 e0 f8 14 e0 e4 bd fe 40 8d c6 92 98 a8
    Data Ascii: 00tcrF0*H0s10UCPJ-2-100-09831110UDCFD10UMICITT10UCR1)0'U CA RAIZ NACIONAL - COSTA RICA v20150224221955Z390224222844Z0s10UCPJ-2-100-09831110UDCFD10UMICITT10UCR1)0'U CA RAIZ NACIONAL - COSTA RICA v20"0*H0t1eEN/Wb]JidW'>_Xq s.TpXX=3@ZC^DhI:f|9FMx:w=J~==PD%<#}.N1EA5Ws+>R82K3Qv|_Od+V@x=To\E6Nty99|#8VKC~%ng]Cvj{.sdA17F{J+a$BB/5NG)k26DaM_,4}KlA2=\5[!msw"o6("1C6%`I3.O%PoG@
    Apr 15, 2021 18:15:41.313905954 CEST238INData Raw: 72 73 46 88 a3 1d 67 80 f8 43 92 94 09 ee ce dc 9a f4 a4 0b ce 6c e8 0b f8 10 e2 1a 95 7e 4d 94 35 0e 7b 0c a7 64 b8 f6 c1 4c 5b c2 49 38 f3 45 5f 89 ee 57 e9 72 2f 96 85 3d 41 09 18 14 29 22 30 18 41 d8 3a 6d 5d be 35 8e c9 d4 50 07 37 02 03 01
    Data Ascii: rsFgCl~M5{dL[I8E_Wr/=A)"0A:m]5P7Q0O0U0U00U}DNP5ND3@0+70*HIt2;.[AcHkO!3;XP3w~,3C%l3zV


    Code Manipulations

    Statistics

    CPU Usage

    0102030s020406080100

    Click to jump to process

    Memory Usage

    0102030s0.002040MB

    Click to jump to process

    Behavior

    Click to jump to process

    System Behavior

    Start time:18:15:37
    Start date:15/04/2021
    Path:C:\Program Files\internet explorer\iexplore.exe
    Wow64 process (32bit):false
    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Imagebase:0x7ff7cc1d0000
    File size:823560 bytes
    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Start time:18:15:37
    Start date:15/04/2021
    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
    Wow64 process (32bit):true
    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5964 CREDAT:17410 /prefetch:2
    Imagebase:0x2a0000
    File size:822536 bytes
    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly